Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ezri.com

Overview

General Information

Sample URL:http://ezri.com
Analysis ID:1343901

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
HTML body contains low number of good links
Found iframes
Creates files inside the system directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://ezri.com/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1900,i,10542509824921418029,6791418022530703854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4160 --field-trial-handle=1900,i,10542509824921418029,6791418022530703854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4264 --field-trial-handle=1900,i,10542509824921418029,6791418022530703854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://ezri.com/HTTP Parser: Number of links: 0
Source: https://ezri.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJVJJS5
Source: https://ezri.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TBML2TN
Source: https://ezri.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/zkx3iPFdCLw?autohide=0&cc_load_policy=0&controls=0&fs=0&iv_load_policy=3&modestbranding=1&playsinline=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fezri.com&widgetid=1
Source: https://ezri.com/HTTP Parser: Iframe src: https://ezri.com/wpm@a9733732w152bc0c4p2b177b68md647b1e6/web-pixel-shopify-custom-pixel@0570/sandbox/modern/
Source: https://ezri.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJVJJS5
Source: https://ezri.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TBML2TN
Source: https://ezri.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/zkx3iPFdCLw?autohide=0&cc_load_policy=0&controls=0&fs=0&iv_load_policy=3&modestbranding=1&playsinline=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fezri.com&widgetid=1
Source: https://ezri.com/HTTP Parser: Iframe src: https://ezri.com/wpm@a9733732w152bc0c4p2b177b68md647b1e6/web-pixel-shopify-custom-pixel@0570/sandbox/modern/
Source: https://ezri.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJVJJS5
Source: https://ezri.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TBML2TN
Source: https://ezri.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/zkx3iPFdCLw?autohide=0&cc_load_policy=0&controls=0&fs=0&iv_load_policy=3&modestbranding=1&playsinline=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fezri.com&widgetid=1
Source: https://ezri.com/HTTP Parser: Iframe src: https://ezri.com/wpm@a9733732w152bc0c4p2b177b68md647b1e6/web-pixel-shopify-custom-pixel@0570/sandbox/modern/
Source: https://ezri.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJVJJS5
Source: https://ezri.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TBML2TN
Source: https://ezri.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/zkx3iPFdCLw?autohide=0&cc_load_policy=0&controls=0&fs=0&iv_load_policy=3&modestbranding=1&playsinline=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fezri.com&widgetid=1
Source: https://ezri.com/HTTP Parser: Iframe src: https://ezri.com/wpm@a9733732w152bc0c4p2b177b68md647b1e6/web-pixel-shopify-custom-pixel@0570/sandbox/modern/
Source: https://ezri.com/pages/contact-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJVJJS5
Source: https://ezri.com/pages/contact-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TBML2TN
Source: https://ezri.com/pages/contact-usHTTP Parser: Iframe src: https://ezri.com/wpm@a9733732w152bc0c4p2b177b68md647b1e6/web-pixel-shopify-custom-pixel@0570/sandbox/modern/pages/contact-us
Source: https://ezri.com/pages/contact-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJVJJS5
Source: https://ezri.com/pages/contact-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TBML2TN
Source: https://ezri.com/pages/contact-usHTTP Parser: Iframe src: https://ezri.com/wpm@a9733732w152bc0c4p2b177b68md647b1e6/web-pixel-shopify-custom-pixel@0570/sandbox/modern/pages/contact-us
Source: https://ezri.com/pages/contact-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJVJJS5
Source: https://ezri.com/pages/contact-usHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TBML2TN
Source: https://ezri.com/pages/contact-usHTTP Parser: Iframe src: https://ezri.com/wpm@a9733732w152bc0c4p2b177b68md647b1e6/web-pixel-shopify-custom-pixel@0570/sandbox/modern/pages/contact-us
Source: https://ezri.com/HTTP Parser: No <meta name="author".. found
Source: https://ezri.com/HTTP Parser: No <meta name="author".. found
Source: https://ezri.com/HTTP Parser: No <meta name="author".. found
Source: https://ezri.com/HTTP Parser: No <meta name="author".. found
Source: https://ezri.com/HTTP Parser: No <meta name="author".. found
Source: https://ezri.com/HTTP Parser: No <meta name="author".. found
Source: https://ezri.com/pages/contact-usHTTP Parser: No <meta name="author".. found
Source: https://ezri.com/pages/contact-usHTTP Parser: No <meta name="author".. found
Source: https://ezri.com/pages/contact-usHTTP Parser: No <meta name="author".. found
Source: https://ezri.com/HTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://ezri.com/HTTP Parser: No favicon
Source: https://ezri.com/HTTP Parser: No favicon
Source: https://ezri.com/HTTP Parser: No favicon
Source: https://ezri.com/HTTP Parser: No favicon
Source: https://www.youtube.com/embed/zkx3iPFdCLw?autohide=0&cc_load_policy=0&controls=0&fs=0&iv_load_policy=3&modestbranding=1&playsinline=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fezri.com&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/zkx3iPFdCLw?autohide=0&cc_load_policy=0&controls=0&fs=0&iv_load_policy=3&modestbranding=1&playsinline=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fezri.com&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/zkx3iPFdCLw?autohide=0&cc_load_policy=0&controls=0&fs=0&iv_load_policy=3&modestbranding=1&playsinline=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fezri.com&widgetid=1HTTP Parser: No favicon
Source: https://ezri.com/HTTP Parser: No favicon
Source: https://ezri.com/HTTP Parser: No favicon
Source: https://ezri.com/HTTP Parser: No favicon
Source: https://ezri.com/collections/backpacksHTTP Parser: No favicon
Source: https://ezri.com/collections/backpacksHTTP Parser: No favicon
Source: https://ezri.com/pages/contact-usHTTP Parser: No favicon
Source: https://ezri.com/pages/contact-usHTTP Parser: No favicon
Source: https://ezri.com/pages/contact-usHTTP Parser: No favicon
Source: https://ezri.com/HTTP Parser: No <meta name="copyright".. found
Source: https://ezri.com/HTTP Parser: No <meta name="copyright".. found
Source: https://ezri.com/HTTP Parser: No <meta name="copyright".. found
Source: https://ezri.com/HTTP Parser: No <meta name="copyright".. found
Source: https://ezri.com/HTTP Parser: No <meta name="copyright".. found
Source: https://ezri.com/HTTP Parser: No <meta name="copyright".. found
Source: https://ezri.com/pages/contact-usHTTP Parser: No <meta name="copyright".. found
Source: https://ezri.com/pages/contact-usHTTP Parser: No <meta name="copyright".. found
Source: https://ezri.com/pages/contact-usHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.7:443 -> 192.168.2.18:49868 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.18:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.18:50067 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 11MB later: 26MB
Source: unknownHTTPS traffic detected: 173.222.162.7:443 -> 192.168.2.18:49868 version: TLS 1.0
Source: unknownDNS traffic detected: queries for: ezri.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.7
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ezri.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.18:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.18:50067 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_2892_1517062583
Source: classification engineClassification label: clean2.win@20/605@264/516
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://ezri.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1900,i,10542509824921418029,6791418022530703854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4160 --field-trial-handle=1900,i,10542509824921418029,6791418022530703854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4264 --field-trial-handle=1900,i,10542509824921418029,6791418022530703854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1900,i,10542509824921418029,6791418022530703854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4264 --field-trial-handle=1900,i,10542509824921418029,6791418022530703854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4160 --field-trial-handle=1900,i,10542509824921418029,6791418022530703854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4264 --field-trial-handle=1900,i,10542509824921418029,6791418022530703854,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ezri.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ezri.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
apps.shopifynetwork.com
185.146.173.20
truefalse
    unknown
    salesiq.zoho.com
    136.143.191.67
    truefalse
      high
      s3.eu-west-1.amazonaws.com
      52.218.45.88
      truefalse
        high
        epb.hextom.com
        52.204.227.28
        truefalse
          unknown
          i.ytimg.com
          142.251.33.86
          truefalse
            high
            listgrowth.ctctcdn.com
            3.163.158.69
            truefalse
              high
              rr5.sn-nx57ynsz.googlevideo.com
              173.194.56.106
              truefalse
                high
                s-pc.webyze.com
                198.27.65.159
                truefalse
                  high
                  stats.g.doubleclick.net
                  74.125.142.155
                  truefalse
                    high
                    d2yb1bkhdjcerk.cloudfront.net
                    3.163.165.9
                    truefalse
                      high
                      p-kube.skimresources.com
                      35.190.91.160
                      truefalse
                        high
                        v4q8x2v6.stackpathcdn.com
                        151.139.128.10
                        truefalse
                          unknown
                          cdnjs.cloudflare.com
                          104.17.24.14
                          truefalse
                            high
                            photos-ugc.l.googleusercontent.com
                            142.251.33.97
                            truefalse
                              high
                              www.google.com
                              142.250.217.68
                              truefalse
                                high
                                d1stxfv94hrhia.cloudfront.net
                                18.65.229.64
                                truefalse
                                  high
                                  star-mini.c10r.facebook.com
                                  157.240.3.35
                                  truefalse
                                    high
                                    cs820205996.wac.taucdn.net
                                    192.229.163.223
                                    truefalse
                                      unknown
                                      klaviyo-app.map.fastly.net
                                      151.101.130.133
                                      truefalse
                                        unknown
                                        monorail-edge-gateway-central.shopifycloud.com
                                        34.102.229.135
                                        truefalse
                                          high
                                          cdn.shopify.com
                                          23.227.60.200
                                          truefalse
                                            high
                                            static.doubleclick.net
                                            142.251.33.70
                                            truefalse
                                              high
                                              youtube-ui.l.google.com
                                              142.251.215.238
                                              truefalse
                                                high
                                                analytics-alv.google.com
                                                216.239.36.181
                                                truefalse
                                                  high
                                                  d3k81ch9hvuctc.cloudfront.net
                                                  52.84.162.88
                                                  truefalse
                                                    high
                                                    googleads.g.doubleclick.net
                                                    142.251.33.98
                                                    truefalse
                                                      high
                                                      waves.retentionscience.com
                                                      100.26.114.177
                                                      truefalse
                                                        high
                                                        na-library.klarnaservices.com
                                                        3.163.165.57
                                                        truefalse
                                                          unknown
                                                          clients.l.google.com
                                                          142.251.33.110
                                                          truefalse
                                                            high
                                                            t.skimresources.com
                                                            35.201.67.47
                                                            truefalse
                                                              high
                                                              widget.privy.com
                                                              104.22.20.108
                                                              truefalse
                                                                high
                                                                h2-stratus.zohocdn.com
                                                                204.141.43.48
                                                                truefalse
                                                                  unknown
                                                                  ezri.com
                                                                  23.227.38.32
                                                                  truefalse
                                                                    unknown
                                                                    zpublic.zohopublic.com
                                                                    136.143.190.97
                                                                    truefalse
                                                                      high
                                                                      scontent.xx.fbcdn.net
                                                                      157.240.3.29
                                                                      truefalse
                                                                        high
                                                                        shopify.privy.com
                                                                        104.22.20.108
                                                                        truefalse
                                                                          high
                                                                          cdn.hextom.com
                                                                          3.163.158.68
                                                                          truefalse
                                                                            unknown
                                                                            klaviyo-onsite.map.fastly.net
                                                                            151.101.130.133
                                                                            truefalse
                                                                              unknown
                                                                              d2pbcviywxotf2.cloudfront.net
                                                                              13.224.14.3
                                                                              truefalse
                                                                                high
                                                                                starapps.b-cdn.net
                                                                                212.102.46.118
                                                                                truefalse
                                                                                  high
                                                                                  a.nel.cloudflare.com
                                                                                  35.190.80.1
                                                                                  truefalse
                                                                                    high
                                                                                    vts.zohopublic.com
                                                                                    136.143.191.144
                                                                                    truefalse
                                                                                      high
                                                                                      accounts.google.com
                                                                                      142.251.33.109
                                                                                      truefalse
                                                                                        high
                                                                                        files.zohopublic.com
                                                                                        136.143.190.172
                                                                                        truefalse
                                                                                          high
                                                                                          r.skimresources.com
                                                                                          35.190.59.101
                                                                                          truefalse
                                                                                            high
                                                                                            fonts.shopifycdn.com
                                                                                            185.146.173.20
                                                                                            truefalse
                                                                                              high
                                                                                              p.yotpo.com
                                                                                              34.217.6.185
                                                                                              truefalse
                                                                                                high
                                                                                                shop.app
                                                                                                23.227.38.33
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  s3-r-w.eu-west-1.amazonaws.com
                                                                                                  52.92.1.234
                                                                                                  truefalse
                                                                                                    high
                                                                                                    api.privy.com
                                                                                                    172.67.36.106
                                                                                                    truefalse
                                                                                                      high
                                                                                                      play.google.com
                                                                                                      142.250.69.206
                                                                                                      truefalse
                                                                                                        high
                                                                                                        analytics.google.com
                                                                                                        142.251.33.78
                                                                                                        truefalse
                                                                                                          high
                                                                                                          pre-external-h2.zoho.com
                                                                                                          136.143.191.190
                                                                                                          truefalse
                                                                                                            high
                                                                                                            cdn.pagesense.io
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              monorail-edge.shopifysvc.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                css.zohocdn.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  static-forms.klaviyo.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    clients2.google.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      static.ctctcdn.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        static.klaviyo.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          www.youtube.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            static.zohocdn.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              use.typekit.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                cdn-yotpo-images-production.yotpo.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  salesiq.zohopublic.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    pagesense-collect.zoho.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      js.zohocdn.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        connect.facebook.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          p.typekit.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            bcdn.starapps.studio
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              productreviews.shopifycdn.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                production-klarna-il-shopify-osm.s3.eu-west-1.amazonaws.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  yt3.ggpht.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    s.skimresources.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      static-tracking.klaviyo.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        a.klaviyo.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          fast.a.klaviyo.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            clients1.google.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              www.facebook.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                www.dwin1.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  p.skimresources.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    staticw2.yotpo.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      rr5---sn-nx57ynsz.googlevideo.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                        about:blankfalse
                                                                                                                                                                          low
                                                                                                                                                                          https://ezri.com/false
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ezri.com/wpm@a9733732w152bc0c4p2b177b68md647b1e6/web-pixel-shopify-custom-pixel@0570/sandbox/modern/false
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.youtube.com/embed/zkx3iPFdCLw?autohide=0&cc_load_policy=0&controls=0&fs=0&iv_load_policy=3&modestbranding=1&playsinline=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fezri.com&widgetid=1false
                                                                                                                                                                                high
                                                                                                                                                                                https://ezri.com/pages/contact-usfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://ezri.com/false
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ezri.com/collections/backpacksfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    151.101.130.133
                                                                                                                                                                                    klaviyo-app.map.fastly.netUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    142.251.211.234
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.217.99
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.251.211.238
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.217.97
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    18.65.229.64
                                                                                                                                                                                    d1stxfv94hrhia.cloudfront.netUnited States
                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                    142.250.217.118
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    157.240.3.35
                                                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                    142.251.33.86
                                                                                                                                                                                    i.ytimg.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    3.163.165.57
                                                                                                                                                                                    na-library.klarnaservices.comUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    151.101.66.133
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    100.26.114.177
                                                                                                                                                                                    waves.retentionscience.comUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    1.1.1.1
                                                                                                                                                                                    unknownAustralia
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    104.22.21.108
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    52.204.227.28
                                                                                                                                                                                    epb.hextom.comUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    3.163.158.9
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    23.216.147.33
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    7016CCCH-3USfalse
                                                                                                                                                                                    142.251.33.109
                                                                                                                                                                                    accounts.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    157.240.3.29
                                                                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                    142.251.33.78
                                                                                                                                                                                    analytics.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.251.33.106
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.217.68
                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.107.156
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    52.92.1.234
                                                                                                                                                                                    s3-r-w.eu-west-1.amazonaws.comUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    142.250.107.157
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    23.216.147.30
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    7016CCCH-3USfalse
                                                                                                                                                                                    13.224.14.3
                                                                                                                                                                                    d2pbcviywxotf2.cloudfront.netUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    136.143.191.190
                                                                                                                                                                                    pre-external-h2.zoho.comUnited States
                                                                                                                                                                                    2639ZOHO-ASUSfalse
                                                                                                                                                                                    142.251.33.70
                                                                                                                                                                                    static.doubleclick.netUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    52.84.162.116
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    142.250.217.110
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    104.18.40.153
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    104.22.20.108
                                                                                                                                                                                    widget.privy.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    23.216.147.29
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    7016CCCH-3USfalse
                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                    212.102.46.118
                                                                                                                                                                                    starapps.b-cdn.netItaly
                                                                                                                                                                                    60068CDN77GBfalse
                                                                                                                                                                                    142.251.33.74
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    52.7.84.122
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    173.194.203.154
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.14.200
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    3.163.165.9
                                                                                                                                                                                    d2yb1bkhdjcerk.cloudfront.netUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    142.251.33.110
                                                                                                                                                                                    clients.l.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.217.78
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    23.216.147.23
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    7016CCCH-3USfalse
                                                                                                                                                                                    23.227.60.200
                                                                                                                                                                                    cdn.shopify.comCanada
                                                                                                                                                                                    62679SHOPIFYASN1CAfalse
                                                                                                                                                                                    52.218.45.88
                                                                                                                                                                                    s3.eu-west-1.amazonaws.comUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    34.102.229.135
                                                                                                                                                                                    monorail-edge-gateway-central.shopifycloud.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    23.227.38.33
                                                                                                                                                                                    shop.appCanada
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    23.227.38.32
                                                                                                                                                                                    ezri.comCanada
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    198.27.65.159
                                                                                                                                                                                    s-pc.webyze.comCanada
                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                    142.251.215.234
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    136.143.191.144
                                                                                                                                                                                    vts.zohopublic.comUnited States
                                                                                                                                                                                    2639ZOHO-ASUSfalse
                                                                                                                                                                                    142.250.217.100
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.251.215.227
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    74.125.142.155
                                                                                                                                                                                    stats.g.doubleclick.netUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    34.217.6.185
                                                                                                                                                                                    p.yotpo.comUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    185.146.173.20
                                                                                                                                                                                    apps.shopifynetwork.comSweden
                                                                                                                                                                                    200760ELOGIC-ASElogicSrl-CloudServicesITfalse
                                                                                                                                                                                    142.250.69.195
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    136.143.190.172
                                                                                                                                                                                    files.zohopublic.comUnited States
                                                                                                                                                                                    2639ZOHO-ASUSfalse
                                                                                                                                                                                    151.101.194.133
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    23.194.101.179
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    35.190.59.101
                                                                                                                                                                                    r.skimresources.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    3.163.158.68
                                                                                                                                                                                    cdn.hextom.comUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    35.201.67.47
                                                                                                                                                                                    t.skimresources.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    104.17.24.14
                                                                                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    104.18.2.187
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    52.84.162.88
                                                                                                                                                                                    d3k81ch9hvuctc.cloudfront.netUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    216.239.36.181
                                                                                                                                                                                    analytics-alv.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.251.211.227
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    35.190.91.160
                                                                                                                                                                                    p-kube.skimresources.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    192.229.163.223
                                                                                                                                                                                    cs820205996.wac.taucdn.netUnited States
                                                                                                                                                                                    15133EDGECASTUSfalse
                                                                                                                                                                                    3.163.158.69
                                                                                                                                                                                    listgrowth.ctctcdn.comUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    173.194.56.106
                                                                                                                                                                                    rr5.sn-nx57ynsz.googlevideo.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.251.215.238
                                                                                                                                                                                    youtube-ui.l.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    204.141.43.48
                                                                                                                                                                                    h2-stratus.zohocdn.comUnited States
                                                                                                                                                                                    2639ZOHO-ASUSfalse
                                                                                                                                                                                    142.251.33.97
                                                                                                                                                                                    photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    151.101.2.133
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    172.67.36.106
                                                                                                                                                                                    api.privy.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    142.251.33.98
                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    136.143.191.67
                                                                                                                                                                                    salesiq.zoho.comUnited States
                                                                                                                                                                                    2639ZOHO-ASUSfalse
                                                                                                                                                                                    151.139.128.10
                                                                                                                                                                                    v4q8x2v6.stackpathcdn.comUnited States
                                                                                                                                                                                    20446HIGHWINDS3USfalse
                                                                                                                                                                                    136.143.190.97
                                                                                                                                                                                    zpublic.zohopublic.comUnited States
                                                                                                                                                                                    2639ZOHO-ASUSfalse
                                                                                                                                                                                    142.250.69.206
                                                                                                                                                                                    play.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    3.163.165.27
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    142.250.69.202
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    IP
                                                                                                                                                                                    192.168.2.18
                                                                                                                                                                                    Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                                    Analysis ID:1343901
                                                                                                                                                                                    Start date and time:2023-11-17 00:25:59 +01:00
                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                    Sample URL:http://ezri.com
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:8
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    Analysis Mode:stream
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                    Classification:clean2.win@20/605@264/516
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.69.195, 34.104.35.123, 172.217.14.200, 23.216.147.29, 23.216.147.30, 142.251.211.234, 142.250.69.202, 172.217.14.234, 142.251.215.234, 142.250.217.74, 142.250.217.106, 142.251.33.74, 142.251.33.106, 23.216.147.23, 23.216.147.33, 104.18.40.153, 172.64.147.103, 23.194.101.179, 23.32.75.21, 192.229.211.108, 142.251.215.227, 142.251.211.238
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): clientservices.googleapis.com
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • VT rate limit hit for: http://ezri.com
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 16 22:26:30 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                                    Entropy (8bit):3.967314966756228
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BED4AF3FD1C5CA545A0A9B36D6A9A11C
                                                                                                                                                                                    SHA1:2C1F5A5450912841A13BDAD88743CC8AD9097582
                                                                                                                                                                                    SHA-256:E89F84B211F55E069256C0343C9D3FD2019FBF8EDDC98CFB3228E9ACAADB7DB3
                                                                                                                                                                                    SHA-512:D813E6766A0D43D851146B9C631943605B6B91C3CDB49C19266CE612791B7183795A5FB29F39327F8530A6A5EAECFBE0ABB342FF4322EDE5604979A12FA61D43
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......T........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IpWF.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VpWN.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VpWN.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VpWN............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VpWP......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 16 22:26:30 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                    Entropy (8bit):3.9845849325991276
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A0934F7D4047522F7C80B60BE04FC697
                                                                                                                                                                                    SHA1:933F19F42A873A900A11A081BD3A36B2E6F73335
                                                                                                                                                                                    SHA-256:3B1839D61E6FBFB86AE24A0C5C4C1601C74FD6BAEF1063814CACF65FBA27678D
                                                                                                                                                                                    SHA-512:7B5C269088780B82C4D00BEC9EC399378543A9C51F51B4428F4ABF822E4A8AF0008C49B774CEB0962C5F90984909C1BE015A13118603B89322881069F17852BD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......T........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IpWF.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VpWN.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VpWN.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VpWN............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VpWP......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2691
                                                                                                                                                                                    Entropy (8bit):3.9933142993231923
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8FA7857EA1DAF30F7340C0208FBF2A68
                                                                                                                                                                                    SHA1:4D9A7D1BB2DA213FDF4561E68E487A3B415DF6AB
                                                                                                                                                                                    SHA-256:0DCBB77438D379CC9846EDA200427BF429B7E8B33DCBB728EE39F03415F00DC0
                                                                                                                                                                                    SHA-512:46B02AD0FBB2EA696616252915F37519FAB7B58A5234209EDACA7FB6D3768797CE726B6FB166D96866D1380208FC91EEB9A7899C0910A96BF2341EBC94BF2669
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IpWF.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VpWN.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VpWN.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VpWN............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 16 22:26:30 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                    Entropy (8bit):3.982869636282528
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FC29E72AA3B4031B8DB92A3FE4A41FDF
                                                                                                                                                                                    SHA1:B36D67B793EE29FA34801376E70C24F4AF9B0D1A
                                                                                                                                                                                    SHA-256:305F203623FD5B9638303CACA834F08E6502B20FE7AB70A94DB438C957B3E714
                                                                                                                                                                                    SHA-512:56EB533DED50B8047B4E636B88AC60C8605BA25F4FED6A68E072DA3D558842EB42A1A495931D409BED2E8AECCFE5A3079A1A8890B781D474BB2F825F62699D68
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......T........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IpWF.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VpWN.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VpWN.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VpWN............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VpWP......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 16 22:26:30 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                    Entropy (8bit):3.967944693154727
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BB7E22E49152593F33842C3B19653DB8
                                                                                                                                                                                    SHA1:501562687E744197C508C872D32F74C820AC3325
                                                                                                                                                                                    SHA-256:3EF395EAC002AE130D239B5F1B865552A6B13087EB9A7626A5C6FD04B81DC93D
                                                                                                                                                                                    SHA-512:D03662046749864F42EEC3E91BCC39D168EEA7482362A4D2BBA2B3C86784C1590190ECC7BBFAF01CF32432DC3B0417D8E5F53355EB3F067C3AD77C4AC983D614
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....x..T........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IpWF.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VpWN.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VpWN.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VpWN............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VpWP......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 16 22:26:30 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                    Entropy (8bit):3.9833710676068668
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:801DBA7BAE84511636CA98A363B851A0
                                                                                                                                                                                    SHA1:0AE9AEA0E9DA50A29C2E7FBC7334C07B805FE3FF
                                                                                                                                                                                    SHA-256:1E802B85B7141C25C6F7D299812911F8B5E898AD6FC0746059D981A9FBDBC159
                                                                                                                                                                                    SHA-512:6EA9454BB8B38B085C250D5A51306E0D5725E772225527D7310E67996357688CA377CD052DEBFD7A6DF7002F410CD283D1E22CEBEB436D675CC2E44C75D05458
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....<..S........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IpWF.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VpWN.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VpWN.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VpWN............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VpWP......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (6720)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):11479
                                                                                                                                                                                    Entropy (8bit):4.971643064129941
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:132601675ED742281DC9503964C60CD5
                                                                                                                                                                                    SHA1:D69C862B6337861E29FF95B78721C2FB68B1ABA3
                                                                                                                                                                                    SHA-256:BEAF2EDDCB47D93BB07C677DC73C8ACF2FAC335EDDA001454A37C96A9CE2874A
                                                                                                                                                                                    SHA-512:4C7B595914609C94C7B54CED16F70B114B4CDF4AC2096534878547187742288E3D1D9F1E96F892DE413C6D2BA81EF1DC36C062BFB9B9503CEA7F46C8C019824E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.klaviyo.com/onsite/js/532.c51dc3c3b97d39706c56.css
                                                                                                                                                                                    Preview:.kl_reviews__reviews_list.kl_reviews__reviews_list.kl_reviews__reviews_list button,.kl_reviews__reviews_list.kl_reviews__reviews_list.kl_reviews__reviews_list select{background-color:rgba(0,0,0,0);background-image:none;appearance:none;border:none;cursor:pointer;margin:0;padding:0;width:initial}.kl_reviews__reviews_list.kl_reviews__reviews_list.kl_reviews__reviews_list input[type=text]{margin:0;padding:0;appearance:none;background:none;font-size:1rem;line-height:1.5rem;cursor:pointer}.kl_reviews__review_item.kl_reviews__review_item.kl_reviews__review_item p{margin:0;padding:0}#fulfilled-reviews-list,#fulfilled-reviews-summary{margin:0px auto;max-width:1250px;padding:0 25px}.kl_reviews__badge{padding:.25em .75em;margin:.5em .5em 0 0;font-size:.8em;font-weight:500;border-radius:100px;display:inline-block;white-space:nowrap;border-width:1px;border-style:solid}.kl_reviews__star-rating-widget.kl_reviews__star-rating-widget.kl_reviews__star-rating-widget{cursor:pointer;display:inline-flex;fle
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65436)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):490471
                                                                                                                                                                                    Entropy (8bit):4.664479174672179
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:92973597CA821866C8BC08FD96D4A357
                                                                                                                                                                                    SHA1:068B15EDCC688D1F8954EADEAF88218A889F74A9
                                                                                                                                                                                    SHA-256:9E76F6AD2CFDD8D4603DFDFEDC3AFFDB71AB72A1D11F6E4B5103CA1D2E12A143
                                                                                                                                                                                    SHA-512:6CCCCDDA1572F155B2D31CF610FA6FB0EB5F902B0335964751C9AADC756254E38EAAD90F175C240E6471DB97FE817B7B903DE1DD1103FB30E24302B752A75A2C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://staticw2.yotpo.com/Q96GhknCOvdu9RTVV7PjnciXw71y8lZCdFemDpNo/widget.css?widget_version=2023-11-13_12-27-50
                                                                                                                                                                                    Preview:@import url("//staticw2.yotpo.com/assets/open_sans.css");/*!. * Widget Version: 2023-11-13_12-27-50. */.yotpo-display-wrapper{visibility:visible !important}.yotpo{direction:LTR;clear:both;text-align:left}.yotpo div,.yotpo span,.yotpo p,.yotpo a,.yotpo img,.yotpo i,.yotpo strong,.yotpo sup,.yotpo ul,.yotpo li,.yotpo form,.yotpo label{font-family:Inter;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-style:normal !important;font-size:14px;line-height:17px;color:#6A6C77;border:none;padding:0;margin:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.yotpo div p,.yotpo div a,.yotpo div img,.yotpo div i:not(.external-item),.yotpo div strong,.yotpo div sup,.yotpo div ul,.yotpo div li,.yotpo div form,.yotpo div label,.yotpo span p,.yotpo span a,.yotpo span img,.yotpo span i:not(.external-item),.yotpo span strong,.yotpo span sup,.yotpo span ul,.yotpo span li,.yotpo span form,.yotpo span label,.yotpo p p,.yotpo p a,.yotpo p img,.yotpo p i:n
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                    Entropy (8bit):4.7835078699877425
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E893986D5E3DDF32084FF3A2A53FD452
                                                                                                                                                                                    SHA1:8B16DA10D684E6AEB3D2E2C49BB5F51C90CACDAC
                                                                                                                                                                                    SHA-256:477497E379D9B2D8316134C3BE2712443392EA9C5B7D069322207208BE9AA98D
                                                                                                                                                                                    SHA-512:F6B6C4F5F53D67A6CBFE9681E4E9686073A325EA2E5C2D9FEF0A080F72E83965394A1B16F661FA965A78FC8F5D22787D3A04858B01EC3D31F165E32ACE057E45
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"token":"d7d5babd459a9109bf65a729c4f579f0","note":null,"attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, last modified: Thu Nov 16 23:27:56 2023, from Unix, truncated
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):45
                                                                                                                                                                                    Entropy (8bit):4.5912014293745464
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:96B01957DE58CACF122A250506CA5229
                                                                                                                                                                                    SHA1:B67E4A2B895126845B429EE90BE40834BFABEB26
                                                                                                                                                                                    SHA-256:9F3CE600875203031971C315CEA5A28E83F4E802AB76D1D2B1E93EBC45F61908
                                                                                                                                                                                    SHA-512:31560A2AC186145EF2BEFE82CE7F60133CE57D92EFF99FB4521E8A62F4BB4A76987310E91FB566786948BC605A22829C505F08C31494286C6C4C954FF7BD1216
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:....|.Ve...M-..O)VH,JU..,...K................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):18
                                                                                                                                                                                    Entropy (8bit):3.3502090290998976
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E000ACEF32012A650D8C243D77C7302C
                                                                                                                                                                                    SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                                                                                                                                                                                    SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                                                                                                                                                                                    SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:Method Not Allowed
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (24076)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):24133
                                                                                                                                                                                    Entropy (8bit):5.431210648108704
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CAA4539C427F0E9778C216EE5BF3F14C
                                                                                                                                                                                    SHA1:E5271DF2D0410E5A5F26E9EBA1925255F36C3292
                                                                                                                                                                                    SHA-256:B3576ECF4FB78E1355515E217153CF142BDD2A892210AADEE594BEBB5B7C7C6F
                                                                                                                                                                                    SHA-512:6ACC8F6A36991D8C299159105F80ACD0FB3D3B86CE00652096EBB6D0664254C91583A25C17905F50AE49DC4D3DD9975E32346BCD61348AD49F7AE33CCE38F4B6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.zohocdn.com/ichat/js/Nov_08_2023_7311982_wmsliteapi.js
                                                                                                                                                                                    Preview:function WMSSessionConfig(){}WMSSessionConfig.CHAT=1,WMSSessionConfig.CHAT_PRESENCE=2,WMSSessionConfig.PRESENCE_PERSONAL=4,WMSSessionConfig.PRESENCE_ORG=8,WMSSessionConfig.LOADBALANCED=16,WMSSessionConfig.MP=32,WMSSessionConfig.CROSS_PRD=64,WMSSessionConfig.MULTI_DISPATCH=128,WMSSessionConfig.REUSE_SESSION=256,WMSSessionConfig.TRANSIENT_PEX=512,WMSSessionConfig.APPNOTIFY=1024;var _WMSAUTHTOKEN,_WMSAUTHSCOPE,_WMSZAID,_WMSPOTYPE,_WMSOAUTHTOKEN,_WMSOAUTHORGSCOPE,_WMSOAUTHUSERSCOPE,_WMSOAUTHOPRSCOPE,_WMSRTCATOKEN,wmsCountDownTimer,WM_TICKET="IAMAGENTTICKET",WM_D="zoho.com",WM_SAMED=!1,WM_FD=!1,WM_C="15",_WMSCONT="wms",wms_op=-1!=navigator.userAgent.indexOf("Opera"),wms_sf=-1!=navigator.userAgent.indexOf("Safari"),wms_ie=!wms_op&&/msie/i.test(navigator.userAgent),lfromstatic=!1,wmsjsversion="v60",_WMS_NODOMAINCHANGE=!1,_WMSSST=!1,_RETRYREGINTERVAL=1e4,iswmsframemonitorrunning=!1,iswmsframeloaded=!1,retryregistertimer=null,wmsdebuginfo=[],_WMS_RETRY_COUNT=0,wmsUserConfig={},_WMS_LP="false",_
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 36844, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):36844
                                                                                                                                                                                    Entropy (8bit):7.992665359287783
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:99B89C624F072F884FEEC4B9294ADDBE
                                                                                                                                                                                    SHA1:3EAA649CCC15E0D23E714D4F5FDDB8C8E1C0021E
                                                                                                                                                                                    SHA-256:BC808283387A8637B33848951965143C139946958C7F24E511228126E79A3DF7
                                                                                                                                                                                    SHA-512:6B80EC82252B390226AEFAECE78DE6323B35446018FC87922B25D052639190185A832B424518233B2A912B225754513C8037915BD2C570D26BC75C4C9DB50BC7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://use.typekit.net/af/574117/00000000000000007735b222/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                    Preview:wOF2OTTO...........................................V?DYNA.|..?GDYN.%...2..x.`..>.6.$..<...... .....@..:....m...h......UUUU.H..P.....?...~......................{..M.....'....v...X..D...I._....p./,..=..z]$..d. ......%.<.g[...+x.....bS1..J[D..rRn..{p.&..e..Zr.^.U.".......W.]Q..0. ArP.=..`..........`k?.....x.].....QA.X.....6.......y.Q.CQ.Q..D,..(UQ.{..+...*.j...4..cCER,.KG.&..C.c.y.....H...afB.f....l.[.....;..U4B.v,....6E.c.4.@.a......do....9.gI.{....XC...1.D. "+.....9.........p.....a.:+..e.b2s+.3..].C~~N{.'.!(..)i.SJ.F.pq[.;V....:...:.j..A....y.B...m....h....[e...*...e...Wm.F...".M.q..x. ....Og........'y.B.(C.l..w\.....s...N.8.X.VT\..v.2DD..U.,...L.$.....Y........e...^...(T,..5.Z...J..L{ /..t..=.....Z.w.....[C..@.3[..`..4 .W.a.<..hiP...;....Y.hv.0C./.......c..0..M/.,<.._....YBUK.u.j)%t...........Y.ni...4I>LR@..`.\.e]W.H..:...*U.+dM...W.x..i..[.....U...a:.Z....\...{../c..}..o.b..0$...#.."....V...+.mS.f...~....gT.[.o.x.V......wu......E.Cp...)..B..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):365918
                                                                                                                                                                                    Entropy (8bit):7.9922127206629945
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BC234C55497E3D09DA768A3FCCB08884
                                                                                                                                                                                    SHA1:EEA87B493B6471F7DFAF30A8E0741AE251B76324
                                                                                                                                                                                    SHA-256:D23CAEA409B01628AE31DC951AA5954FD9079D4B6A5BB2B4C0ADD7EF89B6C200
                                                                                                                                                                                    SHA-512:BDBA4EF90C07D14BB927ACECE1CBA6687ADE4F0FD2855EACE21A38BC14BDA845AF871F9C6683603519F6FF9E76AA4F270518B55819CFBCF84DBB5740B7D23906
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.1....zkx3iPFdCLw... ......0...j...........p.....,.-..VMD.q0...ON. G:.!.g.v._W...T.m&...2j.|...@..C.'`To.....o.f.[..'...,.......W...N.osp..|...r.;.9....@7....{Q%..Tix.s.@.......+..B...E.q>....1..}FQL...,.....MJ%p62l.{3.7.ln.0{$h..3.j.....;..]..j.K...\6.N...........K...W..>......c....#..S..qD........wl.Exj>+.k.&.P`i.&{4X......i.#+>..%..&zBw...&...".2....Jv.x..t........w._.t....b.v..../.|.Fs..w..3_.UN....v....[..A......1...l.\F..p..[9.....{.H.`.Zp..[k.....O..G9k.....yG..j.Xn.?EJ )U.....$r.....}..!#..4...p%.......R+..I..@..]...)3'.~f}.....X_.....Mv..;..X+.#./..._..G(..hS...8..+....M....+F..-!Q..t...y.Z.Pf..4!..F.`...V.....J...q.rY.I....8.=i....fr...c.2..a...~.....>Lv4...A...$..}Ux..[~.3...!.'j...h+..|.n.....s7.R?Vf:.kUAO.".Lm..)U......1..W.R.*J..i..p..$..ho.`..t.f.l..I.t.eo.,..)...p.:....L{....G...p..Vp.5ft....t....w%hG........+x.U=..p/Q...a.q....Ac.......U.?.oF....x.`...T.Oj...\j...[...Pq..!.M.....e^X....I.......)....'....r.`..M...*..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):230150
                                                                                                                                                                                    Entropy (8bit):7.995936593391873
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9DA9868EFE2A95FBE753215FECD3C6EA
                                                                                                                                                                                    SHA1:1387D353DD0DFA37ACDFBD343657AE164110349F
                                                                                                                                                                                    SHA-256:A1816C6765BF2249E730E8BC481DCD5C40C6F06333FBC766881D6D693304C2DE
                                                                                                                                                                                    SHA-512:C16C060FE4FA4217468801DEB3B168DCE3CC6A8A4C2672BAC2DE9C4A76456E1FE8E7411C8720877651482923BE4355843781AD6D2DCDBDD23AC48BB432D741D5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/executive4.jpg?v=1632163899
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 n........*....>Q(.F..'...X....in.k`...s.?......'.2.k..k......5M!............_..?.....?......h...C..{..Z.S.....OC/...<........O.....?f.D.H._.a.pyw....s./....M..................U_..x.........................=[..z..............[......................W.z....m...'..........[.............&...g.?._.u>..].{./.?....p}..........?._a...N.K......._..O......./..8.............G.............?.z.........n~....p...3..........z.~..../._...?....=...S./..............S.............../.........G...g....{?..x>i~..............(\K.q.%.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):26363
                                                                                                                                                                                    Entropy (8bit):5.766819688978913
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F5B318B0528FD22B5B54DE4EF862FD66
                                                                                                                                                                                    SHA1:4EE2AC9C3112C795AFEE05ECB27D5D6CCF88D026
                                                                                                                                                                                    SHA-256:D0DD9DA127377B5DB4C45A4E555DE599C8F1752FA786AF3421A2798641CF96F8
                                                                                                                                                                                    SHA-512:0658C118195C09451A8F152EA0E50B8A80E0B3B994AEC1F97934AAFB5244A95FD18215D74A29B9DEFEA91C6B12DFF8360672A8D830B036198C6352893F9FDE48
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"url":"/visitor/v2/channels/website","object":"channels","data":{"read_receipt":false,"homepage_configs":{"offline_content":"","conversation_mode":["chat","call"],"online_content":"","show_brand_logo":false},"allow_multiple_live_chat":false,"version_changed":true,"_zldp":"jHwJRRzBpDU8plQYkpFBEOjx42B0oBYcvYdTqpBlFd2h0yxd0A4JBL30FkmzgOZSmKwM1K1ctjo%3D","enabled":true,"cdn":{"js_static_server":"https://js.zohocdn.com","media_file_hashes":"{\"sound/ping.wav\":\"MIvrVlfGosBQ64WMzmJ3eNiLwybJRdxplQHGxgnhe_mIDq8SJhmbQHg8pNEEUofr\",\"sound/buzz.wav\":\"TXijmJwm76TGtCI4FTzYHw_XbEKgc7ZjziBzkGhsnSs8ZSmy_5sUx6V_KKqQeK5b\",\"flash/player.swf\":\"vdFCfM9h3idF4FNktHB_mKzfYxnXbEFuBAzjjB5jptYdQjeBjOsBCtlQ3pZaTXmq\",\"sound/ping.mp3\":\"B3Q7CttOJr4_tpj5BQsAbUyBDTjROkEVntM-uJp-rdZT3N_ALeIfWJZULOfCeBiL\",\"sound/hold.wav\":\"cQOug7Pn7TqYL_3-q4JkLA7FLiaoiELK7iT944BcICxRa609EKP6vk2JghBoNOrc\",\"sound/buzz.mp3\":\"06Ua8LHa5CibwD3H3boiNMZlu0SFMRFE_Hf1K45wa0fzmYCWUVXWbLcIik9ka8IK\",\"sound/ringtone.wav\":\"RZw
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4077
                                                                                                                                                                                    Entropy (8bit):7.478310093920742
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:36A23FC5758E0841852A155E26988111
                                                                                                                                                                                    SHA1:EE8FB1D0C4F43C79F9004789A47327ED9B976013
                                                                                                                                                                                    SHA-256:DD6FCBD26ABE0A005AC08C8C13474B1875BFDE5A5754AB290584F54A53BC4F72
                                                                                                                                                                                    SHA-512:8A143F86FD4A4DAC5EC263EC350E6147F441A53E86CF2AF979A73298208AD0AC93852AD97BA6B373323BC3D124130811224B1B639AB1C24EB20BDE67D3C9D8F1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/products/ezritravelgris_180x.jpg?v=1648642382
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................?......./.............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi............ipma...................iref........cdsc..........mdat...........2......... ...2.......b.3.....W.6.....b"g5.$d..._....n...8..<a...BO.E....W.....4..:|d..'.R.B"W..........w.l RB})....#...~G....!.W|.(...9......-....\."-$.....,UK.<..K<..........<.................[k..l..'...Jo..Z.6......Y...........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (682)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):329430
                                                                                                                                                                                    Entropy (8bit):5.59022948534782
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D6420A19E1106E69005F0E6D7F8EB2C7
                                                                                                                                                                                    SHA1:A5115ED6C4F7AC7E72A2D2E8A817DD55A95106D9
                                                                                                                                                                                    SHA-256:5B794C3BB91599F949ED26B4CD85A2A068629B8770AEE5BE43D6D352F676E13E
                                                                                                                                                                                    SHA-512:0C1A570033F4D692A7D18B132D5AAED1B69CE41F049E5A843012D173414E1DD1EF49B5352F00D58DD1AB0520F5150243AEC8DF20A0FC92777F3ECC3A3E45CDAD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.youtube.com/s/player/190c935f/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                    Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ia=fa(this);function v(a,b){if(b)a:{var c=ia;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ea(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):967
                                                                                                                                                                                    Entropy (8bit):4.7121311732129705
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:2098011048856ABA50AAEC8EF6F9D791
                                                                                                                                                                                    SHA1:196392F1D1284CBA555513EE8425B571EA9FC6EF
                                                                                                                                                                                    SHA-256:362B234DB07F4A748AF6C305CC5BABAAB81A2F9F710F7A5BB7180C799FB295BE
                                                                                                                                                                                    SHA-512:626CD0049686F2F7ACD456E058210DA0861FE88FFD39B268A235A7E7E9222B1B5B68408FA6CE4172B9BBA30FB2F3D3072C0B653C0157FD2447B3E789B6164D66
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fast.a.klaviyo.com/custom-fonts/api/v1/company-fonts/onsite?company_id=XQLiJK
                                                                                                                                                                                    Preview:{"google": [{"id": 292086, "family": "Poppins", "fallback": "\"Helvetica Neue\", Helvetica, Arial, sans-serif", "font_type": "google", "variants": [{"id": 208, "family": "Poppins", "variant_value": "600"}, {"id": 359, "family": "Poppins", "variant_value": "700"}, {"id": 807, "family": "Poppins", "variant_value": "800"}, {"id": 1587, "family": "Poppins", "variant_value": "200"}, {"id": 1629, "family": "Poppins", "variant_value": "500"}, {"id": 1713, "family": "Poppins", "variant_value": "300"}, {"id": 1716, "family": "Poppins", "variant_value": "100"}, {"id": 2405, "family": "Poppins", "variant_value": "900"}, {"id": 2861, "family": "Poppins", "variant_value": "regular"}]}, {"id": 292882, "family": "Saira", "fallback": "\"Arial Black\", \"Arial Bold\", Gadget, sans-serif", "font_type": "google", "variants": [{"id": 195, "family": "Saira", "variant_value": "700"}, {"id": 2388, "family": "Saira", "variant_value": "regular"}]}], "typekit": [], "custom": []}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38522), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):38523
                                                                                                                                                                                    Entropy (8bit):5.44825870374557
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:578F9348A6D5BC33D09503783C7E2E6E
                                                                                                                                                                                    SHA1:8D96D9E11D3BF8B6C6DB6D90AFD82D39DE101ACB
                                                                                                                                                                                    SHA-256:4198E21EBA2642076C59A1CE77340760D8ECB314E0157BA47367EF792AEED10F
                                                                                                                                                                                    SHA-512:CEC6C27A894511E34AA9019E7BA20561CFCCD7B3A7CBD34B5DF695E11CCE58FB7D9584B022B07650E53B7FB87EABF596F2CB839CA406B7B760C377F9968D9E75
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.klaviyo.com/onsite/js/signup_forms.6b6e56a09642d38f8488.js?cb=1
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[5245],{43595:function(e,n,o){o.d(n,{zd:function(){return f},sO:function(){return v},h_:function(){return I}});o(40264);const r="klaviyoFormSetting",a=e=>{const n=window.sessionStorage.getItem(e);if(n)try{return JSON.parse(n)}catch(e){return{}}return{}},t=(e,n)=>{window.sessionStorage.setItem(e,JSON.stringify(n))},i=e=>{window.sessionStorage.removeItem(e)},d=[];let c;const s=()=>a(r),l=e=>{const n=s(),o=c.timeDelay*c.timeUnit*60*1e3,a=new Date(e.getTime()+o);return t(r,Object.assign({},n,{showNextFormTimestamp:a.getTime().toString()})),a};let g;const u=()=>{const e=d.shift();e&&e()},m=()=>{const e=new Date,n=s();if(null!=n&&n.showNextFormTimestamp){const o=new Date(parseInt(n.showNextFormTimestamp,10));if(e.getTime()-o.getTime()>=0)return!0}return!1},p=(e,n)=>{g&&clearTimeout(g),g=setTimeout((()=>T()),n.getTime()-e.getTime())},T=()=>{const e=new Date,n=s(),o=null==n?void 0:n.showN
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):220103
                                                                                                                                                                                    Entropy (8bit):7.993010162252366
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:26376F5EBE84F642F26F375E5C6B5180
                                                                                                                                                                                    SHA1:46AEC8630466F2AAF5EBE3DC1BF8A961091FF9E6
                                                                                                                                                                                    SHA-256:12B64526EA14FEF79E40CBFED81FC174F58AF3B98BA9252A85C5960BD282A09E
                                                                                                                                                                                    SHA-512:E60DFDCD3782179068803FCC38CCD39D9D1A6E8497CBA2E77B6973F238A709813DA2D632817C2814E27FE15EAA8C69A2268D7E10892FDFADD8F84D19DE134EF3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.1....zkx3iPFdCLw... ......0...j...........p.........+.GN.l..3.$..(M..I.m....;.`.A........ .'...]rbcR0.Bs.*+prM.o........0l..A.<B...r.GA...+.YSN.`9F.[7<.fN.M.=0...w.y..._.....Ij...K......"y{.O.u..).Q..3.0..A........g.wn.H..V.&.....8..^\.wi......k...v.....(W.%$........t..u..u?..X.L...zd..<..E........$n..3..p....{"$!........Xk...k..$.....D.......$.L.`.,].Y.-. ".....@~*.jq.k.[.k..v..&.P._.....X..:.]...P.|*2.).1.OW.8bW.[g...B)y#:../..6../|.2?..5.....*.`.=.l.u.6q........w...8..4..$.q~n&./......PV....o../|..3...!.~.>.I...A.2f#..q.:...u....f*|.>..............]{..1..g+W...8py{#y8.X.g..Z.cT.W.6HI.z...#...O.>../q....:H.....(.)P...,.(x....I..".s%%...B.......[y..9.7O......N.s.]...$..6......fY....+..y..X.....z....&H.......I...",Ny.......m.M..~.U3m.t.\....].]......wO....3.......B.P......$...p./}F.."A.j'..g.:.L...3..8r:.....w$*.A.d.@..4j...^..g6.....Pi5U......&....>......RA#........6....._.....W...7..Q..7...z.....C..(<..5..X..E.@..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):8564
                                                                                                                                                                                    Entropy (8bit):7.93874756136719
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DC20A6BDDD9CA022BAC730014026FC5A
                                                                                                                                                                                    SHA1:836B4E9F78478AB45C7CE720FFEA0953BD2D7811
                                                                                                                                                                                    SHA-256:3BC6754B661F034D3AA4C1E5C386FCE02EEA1571B470F3C8F47337DDC818DFEF
                                                                                                                                                                                    SHA-512:51BD9BA58D04C0DC091706C194CCB47E542D945081F35A2222BCB7DF4C937C29F9C60193792368126DDEEE0C83BE4EE677780856DBDCC790552E7C1DAC995008
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn-yotpo-images-production.yotpo.com/Review/380841468/315068055/square.jpg?1656032447
                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C............................................................................".........................................E.........................!..1A.Qa.."q..2...#B..3RSb..$CDcr...st....................................6........................!1..Q.."2Aaq....b....#$3BRr.............?..z.I.lf.z.;.H...k.;.^q.......*yY..E@..|...e.Z....N...S<..ka....p..3..Q...W.X'...d.'..........{."...A'..6.T..............R:...X[.v.j+...;p..g.....P........._Z.V.M..........|.b......9..R......#ImH..*.|y..)...=H..c~..r......H....PWoL.O.....L......k....`....].'.R.]....-.#..$.63...G.UmM#.4..$x2c..q.....+5....<......S..{sU.p.s..%Km%S...g..r..)'o.i.b8.>.i...[A..u.r..O#....yEe.Gmz.....&.r.d!.|-....?>eg.ZO..~.p..o..>L....~.lq.2..ZC..M.]G.4..2R;.......j...1.ri.G....B.4......z..zf.m-K\9..?.a9_....`......5,o.8.)..=.X[.q.A.....P....u......l.1...9bD....Oj.tS.TwR.A,-ei.H...../H.wb.9...ACos.em..(.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 3000x1688, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):381651
                                                                                                                                                                                    Entropy (8bit):7.920570377688999
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0EC78750130A5AA2C4834A1860C1DDEA
                                                                                                                                                                                    SHA1:AABB16F0C5E0BD06B6CD894D25D898C3B1A61979
                                                                                                                                                                                    SHA-256:36F9FD6C739E7A0FAE679300B6FC640767FE5FA4639D85F6E0529E6B0640F461
                                                                                                                                                                                    SHA-512:DD1B87EDCB67908F3E53862A08FD84A72F0F5E904ADD9DAC94C0767BE473919D3C0F57E3F20218108DAD38358393BAFF31BD34371FA0C0FB038DBC0A61B489BA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........".................................................................................>......................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):220467
                                                                                                                                                                                    Entropy (8bit):5.114331577566689
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0B320CCD721FC50A17923CEDDFF7E22A
                                                                                                                                                                                    SHA1:1E638A8AC5B3802C73222649D4271FD6B911AB92
                                                                                                                                                                                    SHA-256:E6A93D2481835F02A732780852AED53A2792DA6929D8DE2BC142B27C0836211B
                                                                                                                                                                                    SHA-512:77C1A471C1DD5B1C4B6F6C668507C6AD92EE34A634979290AE719283F1E90AB2F841A0AE31FB681454CF2D6AB93DDB39DBE377E232B7C7002214FE4E644DCF07
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/199.latest.en.4685743ee2b9594f0e56.css
                                                                                                                                                                                    Preview::root{--x-border-full:1px;--x-border-block-end:0 0 1px;--leu13r0:#d9d9d9;--x-border-radius-small:2px;--x-border-radius-base:5px;--x-border-radius-large:10px;--x-border-radius-fully-rounded:36px;--x-border-radius-none:0;--x-border-width-base:1px;--x-border-width-medium:2px;--x-border-width-thick:5px;--x-border-width-extra-thick:10px;--x-default-color-accent:#1773b0;--x-default-color-background:#fff;--x-default-color-background-subdued:#f5f5f5;--x-default-color-background-subdued-alpha:rgba(0,0,0,.045);--x-default-color-border:#dedede;--x-default-color-text:#000;--x-default-color-text-contrast:#fff;--x-default-color-text-subdued:#707070;--x-default-color-text-subdued-200:#e6e6e6;--swn0j0:#1773b0;--swn0j1:#fff;--swn0j3:#f0f5ff;--swn0j4:#1773b00d;--swn0j2:#1f8dd6;--swn0j5:#000;--swn0j6:#707070;--swn0j7:#1773b0;--swn0j9:#105989;--swn0j8:#105989;--swn0ja:#fff;--swn0jb:#fff;--x-color-global-critical:#dd1d1d;--swn0jc:#fef6f6;--swn0jd:#feecec;--swn0je:#fdd8d8;--x-color-global-critical-contrast:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 100x133, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3275
                                                                                                                                                                                    Entropy (8bit):7.390154983740023
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:837E9B92A4CB015A43384348BA4653ED
                                                                                                                                                                                    SHA1:AD549EF7EBFC69D5939A0BA10F1CAD03DC9610FE
                                                                                                                                                                                    SHA-256:A6074A1E399C5A7BB3420E2B67B05C52B0603FC013889E8C1694525E991D1BD0
                                                                                                                                                                                    SHA-512:90545DB0F9F4939E8FB7C3E0B9789FDB420CBDDE1DE18EF0EA56FC3F7EBBE5760956AFD97C86BD0CD6AD12E5E816EC17801DC4EB8298E236C7BC5F9953A5376C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................d.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........d....................................................................................q.TL.... .E..X...03...7k.`}2=..ov.L..HEg.....#.@.#}....1L=.l..:Tz.5B.-.R.......3us....y'...+...38l|Y.../Z...d&a3..X.&[.w....w..=i=.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):216711
                                                                                                                                                                                    Entropy (8bit):5.47691880196631
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1207C45EE8F90D4651AE6CCC4D193DD9
                                                                                                                                                                                    SHA1:04CA7B5B5AEEFC07CE4E5C477AC72EDFF82ECEB6
                                                                                                                                                                                    SHA-256:41AAE640C5982775108E4776612C6C016B50B6EB956826E082DC88982C567FD6
                                                                                                                                                                                    SHA-512:D22F875B34B9438876AB4221DDD452E191FF0100C161F5B86307C0A16FABB49ABE449867238A091E4714E6FF1F58ECBEA9CEBB21A8B169CAC5484949F8F0FA37
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.pagesense.io/js/ezri/6d97b04b29a94df88b9aa4dc10a4fca4.js
                                                                                                                                                                                    Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(n,r,function(t){return e[t]}.bind(null,r));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=8)}([function(e,t){},function(e,t){},function(e,t){},function(e,t){},function(e,t){},function
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):15552
                                                                                                                                                                                    Entropy (8bit):7.983966851275127
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):146549
                                                                                                                                                                                    Entropy (8bit):5.473394222367478
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:6E275ED09507CFD7F89B6B23EA83080F
                                                                                                                                                                                    SHA1:F6E3A9B58DE110AD1650BC36253776111EFD57C7
                                                                                                                                                                                    SHA-256:85DEBB3C7755FEF9EE0D975282773C9B3A4D5317314CB43B5B8FE9A4ADFD84C9
                                                                                                                                                                                    SHA-512:554164559CC0F3B8DA11F37718CCF2BCBF2CE13C91D7B656922ABF79832FB1C066F6BB1DC822CB673C71849130310B4F6C1E3C4A049619B68EA1F96EEB85F132
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://salesiq.zoho.com/widget
                                                                                                                                                                                    Preview:_STATICURLS=["js.zohocdn.com","css.zohocdn.com","https://files.zohopublic.com","salesiq.zohopublic.com","salesiq.zoho.com","salesiq.zohopublic.com"];WEBSITE_VISITOR_API_FLOW_ENABLED=true;NEW_STATIC_URLS=[["https://js.zohocdn.com/salesiq/RESOURCE_BUNDLES/embedcw/js/chunk-vendors.a9DKk2b5Wla71L6OHpCpGtLcYK_zkBmB99S5oMTB2HGIXQB5qtJGiEvt9ec9QHXt.js","https://js.zohocdn.com/salesiq/RESOURCE_BUNDLES/embedcw/js/embed.XS1P12yuH3Q87F_G0vp4mteCVYiMlDWtKXoYNQlPbpM93cCCJghslwv9weCVuEkR.js"],["https://js.zohocdn.com/salesiq/RESOURCE_BUNDLES/embedcw/js/embed~modern.i-fjzT03gMh468FfmRemsAy8oYa-UJ8GRloVHqbnnrgr24F8YJHQWzC6rZzVqo6z.js","https://js.zohocdn.com/salesiq/RESOURCE_BUNDLES/embedcw/js/chunk-vendors~modern.Jiqp-bXIqCCR3iPkz2FGMash5TJsI48Njr9YJL0SkPnOR3n5NBWKhiqzoVQh9Trf.js"],["https://css.zohocdn.com/salesiq/RESOURCE_BUNDLES/embedcw/css/embed.XemAiOy4Noqfr36llxEfp5F45bpEt74PxKwLEBRzgBy1Go9gzsQ5rXhk0eDNVv4c.css"]];_STATIC_URL='https://static.zohocdn.com';_NEW_MEDIARTC_URLS=["https://js.zohocdn.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):589
                                                                                                                                                                                    Entropy (8bit):6.278644325001688
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E88FFC1C88B5C452333CF8621AB8ED3A
                                                                                                                                                                                    SHA1:2ABF9AEFCAD8CE324AFB8A286F773A6928828561
                                                                                                                                                                                    SHA-256:44E23122C554F8A92F52C2D403D7661FF6F78F9C104D9B4390CF637738395BFC
                                                                                                                                                                                    SHA-512:4B2DBC6850EC13D6DA442390B704E7DE7CE91AFEFF92A43EF4BE2CC3D3662C75B2F6057AB85DF4481351C32A521C4E1D86DFC00DCA04799939403BDED1AC52D5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......zkx3iPFdCLw... .....0.j..........p.......E..B...B...B..B..B..webmB...B....S.g.....M.t.M..S...I.fS../M..S...T.kS..jM..S...S.kS....I.f.*...B@D..G..M..google/video-fileWA.google/video-file.T.k.....s...:..74......#..|k-..V_VP9..........U..U...U...U...U....S.kA4.......................y...).........2....>.........S....Sk............hE......#......} ......2|.............:f............A..............J-s...........Q.).....e......X.Q.....@......b...............is......#.......s;I.....8.......I.....M........!.....b........W.....w`...........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 9128, version 3.6553
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9128
                                                                                                                                                                                    Entropy (8bit):7.976472946666005
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:EF260F163EDA770C608BE5B31C33605A
                                                                                                                                                                                    SHA1:934ACCBF9F5987AA89334210E6C1E9151F37D3B6
                                                                                                                                                                                    SHA-256:A6E884B8A3A06DB9A0C709E9D77B569F2855DEDA5E146C9A6504FCF598E87973
                                                                                                                                                                                    SHA-512:6313707F4C987FD047E62410BCDCF0CD4D2F4B7874EF89DE12A327B69D593E1224777607E8A25124DB38957C887761438021C23B616A543BBD5BE15F8E67B1C9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/fonts/poppins/poppins_n4.934accbf9f5987aa89334210e6c1e9151f37d3b6.woff2?h1=ZXpyaS5jb20&h2=YmguZXpyaS5jb20&h3=ZS5lenJpLmNvbQ&h4=ZXpyaXVzYS5hY2NvdW50Lm15c2hvcGlmeS5jb20&h5=ZXpyaXVzYS5jb20&hmac=9587b6eb072b66a2b31ad23814a9e044cd8836901048ced3696df20ff9765864
                                                                                                                                                                                    Preview:wOF2......#.......O...#U...........................&.`..p.....4...6.$..,..... .:. ..?....ZHd.e.7.......Z.=Z;..`......X...@.....S...".....0B.Y........E./"..5.4jehf.=.4RMC...w........(.T.Z.l,..e.....F.".b.{..#...._....f...MVI....'.z..j......_.....V~.p...A..a...H.......E."T8..9.(.Xi5 ......z.u..|.ON..p.....8z.m.:L...._.."_.>.<K.H*....^' _.y,..#...<.cm.L.l.l.=...s...wp..4e..p........`{..=....D]|...f>..1^.[.2.Y.5.......4....T...8FW.........vii...E...S...@....(....?..\.........A.O.j......Y..Y...._...WX.......N4..........?l.}.[..m^...w.yfN..yl....8...."...|./o... .ik.F..t....]..*...9..u!.O6....K....:.....D...2../.....b...........F(\....UU..a..............Q.(+.......2...;.B n...ZTY.dBT........Zt.B.-...g. ..%%..B...Y..x{...iM...8....C......Z$..Z..q.....0.H..y..Dn[.y..r..O\.ry....\..m_.j.h.r....^<1m9.PE...\}.y_..riV.......l.E.T...}/..G.......}..rkN..q."9Z....M.[.....@.'5SC...,t.dabf...<o...j.......ld.....`f...p<....:B.$;..i..>b......U
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):840
                                                                                                                                                                                    Entropy (8bit):4.834479242313854
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:072CD8F2C87B113953997612D8EF74D8
                                                                                                                                                                                    SHA1:650557A9CA8F681DEA9F33B121CA82768CD0C44C
                                                                                                                                                                                    SHA-256:9172642AD53AB4B158F7A8E86FB31B1A0D6E5E3F10D940B8F5A720FE8AEDBBF4
                                                                                                                                                                                    SHA-512:96ED772DC767027F2E1E18F6A02D6910D53BFB1284A3986038D9C1E58BC4DA7230F27BCAE5134EF63DA2A88ED61DD89EC5F5DCB3457567CAA54ED2CA472853DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="499px" height="285px" viewBox="0 0 499 285" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <path d="M-2.66453526e-14,35 C-0.00506788343,20.8412166 8.52093753,8.07408275 21.6011171,2.65374389 C34.6812967,-2.76659497 49.7387394,0.227715938 59.75,10.24 L249.49,199.99 L439.23,10.24 C448.072323,1.39767621 460.960291,-2.05564449 473.039129,1.18087043 C485.117968,4.41738535 494.552615,13.8520323 497.78913,25.9308709 C501.025644,38.0097095 497.572324,50.8976767 488.73,59.74 L274.24,274.24 C267.676124,280.804546 258.773196,284.492525 249.49,284.492525 C240.206804,284.492525 231.303876,280.804546 224.74,274.24 L10.25,59.74 C3.67855857,53.1850295 -0.0101375586,44.2817766 -2.66453526e-14,35 Z" fill="#ffffff" fill-rule="nonzero"></path>.</svg>.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):354108
                                                                                                                                                                                    Entropy (8bit):7.996723744821156
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CA34EE171D5913EA96D06D6FB723582C
                                                                                                                                                                                    SHA1:DA9082181D881A60F0ABB12F7C8AA3F428E898AD
                                                                                                                                                                                    SHA-256:7C5AA1EDCD30827930FB1E477D272176E893AF3939A5DB5B8864B68207710F1B
                                                                                                                                                                                    SHA-512:5D5F9F489DFB80A16D7C3F3B8416A461568381BA15794026CBFB3FD7AD3093423FC7956DD7B1FFFA0EFEB1E19AFC926E3823B32CCE9362104373DB3AC089E271
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/executive5.jpg?v=1632163899
                                                                                                                                                                                    Preview:RIFF4g..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .d.......*....>Q&.F#.,..X.A...in..^...'.m.w1.....x%.\.7....~.D}...7.......s........O....4.......'..=n......7.O.op/...<...t.g...G.....b?.~..l...g.......>s.......:o..w....<....D..?|...{.......s...o.......z..)..../._.....?......t._........w...w..`......?..S.....?..s.G..._....S...........+......~..s........_.......?E....._._..o.......O.....?:?..?.....?.?.........._.............../..........^.>............{........?e>=.'.....?.?............O.......%.......?....i........................?..I.....I.............].s...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12617
                                                                                                                                                                                    Entropy (8bit):5.428090653866811
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E4B15181651B680A7A4F505BC7F47D1E
                                                                                                                                                                                    SHA1:CA262CFFFBB198CF71A48B0787DC6B8DD924E70D
                                                                                                                                                                                    SHA-256:15A5097C28991A3B7980D817C575BC1B6CCB087317E153EEDDB7A007B783A500
                                                                                                                                                                                    SHA-512:BE1D111050CF55F8F530E3AB5FDAC5BD379946B3F9F6ECA57D50EF4AA6234E14FA39D01470DFEA1AEB4864052714D35ECE7D53826290D77C0BDE21EFD33DE5F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900&family=Saira:ital,wght@0,400;0,700&display=swap"
                                                                                                                                                                                    Preview:/* devanagari */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiGyp8kv8JHgFVrLPTucXtAKPY.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+25CC, U+A830-A839, U+A8E0-A8FF;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiGyp8kv8JHgFVrLPTufntAKPY.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiGyp8kv8JHgFVrLPTucHtA.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1065x1420, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):170588
                                                                                                                                                                                    Entropy (8bit):7.9068121851607645
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:66E4B1AAB9721478B36E8784BF80602C
                                                                                                                                                                                    SHA1:F761DFD38E5E91A892EA726FE953D4593722F327
                                                                                                                                                                                    SHA-256:B1204F179A973F04FFF7DE96D35300BC92329BC1336E91934335DC539649103B
                                                                                                                                                                                    SHA-512:FB1B99CB512B026863ED306BED81DA8695C2C797619D7ADCC56E34C15D9E3F9BB8304E07F868883B4D957550F17C60B9A5589E6254C8CD149C781896088AFBB5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................).......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........)....................................................................................}.\j.................................................;.....................................................p...........................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (6862), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6862
                                                                                                                                                                                    Entropy (8bit):5.53713441021947
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4069BA5011160D6C93E82441CEE1742D
                                                                                                                                                                                    SHA1:635F99C24BADEC9DC4AAA9E313DA11AC600EDEE3
                                                                                                                                                                                    SHA-256:86190635DA72B3B259447CA74F6F95FD00548297C11B4895A334F6EE67A0DA89
                                                                                                                                                                                    SHA-512:3D625D97574EDCB674624ED002ADAAD5F3FE0E73FD6C5D92A82FFE593D986F7BE5C7297B124B8E918544228214CED4F6565E2E203B8E61DB52E36F52F0DE8E6C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/runtime.latest.en.2acd1ca4f13a0ed2f25a.js
                                                                                                                                                                                    Preview:(()=>{"use strict";var e,t,r,a,o,d={},c={};function n(e){var t=c[e];if(void 0!==t)return t.exports;var r=c[e]={id:e,loaded:!1,exports:{}};return d[e].call(r.exports,r,r.exports,n),r.loaded=!0,r.exports}n.m=d,e=[],n.O=(t,r,a,o)=>{if(!r){var d=1/0;for(b=0;b<e.length;b++){for(var[r,a,o]=e[b],c=!0,f=0;f<r.length;f++)(!1&o||d>=o)&&Object.keys(n.O).every((e=>n.O[e](r[f])))?r.splice(f--,1):(c=!1,o<d&&(d=o));if(c){e.splice(b--,1);var i=a();void 0!==i&&(t=i)}}return t}o=o||0;for(var b=e.length;b>0&&e[b-1][2]>o;b--)e[b]=e[b-1];e[b]=[r,a,o]},n.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return n.d(t,{a:t}),t},r=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,n.t=function(e,a){if(1&a&&(e=this(e)),8&a)return e;if("object"==typeof e&&e){if(4&a&&e.__esModule)return e;if(16&a&&"function"==typeof e.then)return e}var o=Object.create(null);n.r(o);var d={};t=t||[null,r({}),r([]),r(r)];for(var c=2&a&&e;"object"==typeof c&&!~t.indexOf(c);c=r(c))Object.getOwnPropertyNames(c).forEach((t=>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1332153
                                                                                                                                                                                    Entropy (8bit):5.58432901094603
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:15F88C9452D975D6B9D5D8EE69113E92
                                                                                                                                                                                    SHA1:B35DFA55071C1E89ACDA26438756D963C90B4C3B
                                                                                                                                                                                    SHA-256:E7F9BED79B403CF9AD2E509C996868AF60B76CCA37F8970018B2A7E8DA2DFFB0
                                                                                                                                                                                    SHA-512:403DDCD75446198A5A7F4616B8FE2B1EE8E5630A2D00F104D9F57B4E11E7F77168B7E09626BA7F14E797FFD96D2B2010763D37E5C3694B26BA4FD5E23CC0AD6B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.zohocdn.com/salesiq/js/siqnewchatwindow_MFegzAaseM5cdzn05FXfy_los3gGUD0yn-HxAOgn4UGfxrHpyQk84OWux9IPaRvY_.js
                                                                                                                                                                                    Preview:!function(h,N){var t,n,y=typeof N,g=h.document,e=h.location,r=h.jQuery,i=h.$,o={},f=[],a="1.9.1",v=f.concat,s=f.push,c=f.slice,u=f.indexOf,l=o.toString,m=o.hasOwnProperty,p=a.trim,me=function(e,t){return new me.fn.init(e,t,n)},d=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,C=/\S+/g,b=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,x=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,T=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,w=/^[\],:{}\s]*$/,k=/(?:^|:|,)(?:\s*\[)+/g,E=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,S=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,A=/^-ms-/,j=/-([\da-z])/gi,D=function(e,t){return t.toUpperCase()},L=function(e){(g.addEventListener||"load"===e.type||"complete"===g.readyState)&&(H(),me.ready())},H=function(){g.addEventListener?(g.removeEventListener("DOMContentLoaded",L,!1),h.removeEventListener("load",L,!1)):(g.detachEvent("onreadystatechange",L),h.detachEvent("onload",L))};function q(e){var t=e.length,n=me.type(e);return!me.isWindow(e)&&(!(1!==e.nodeType||!t)||("array"===n||"function
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65457)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):201349
                                                                                                                                                                                    Entropy (8bit):5.131998831830363
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:665F882965E4923D9AF1764882D11B0F
                                                                                                                                                                                    SHA1:697EA0CE9458F38104A9E969D91FAB53B9457807
                                                                                                                                                                                    SHA-256:5A27CF127DB1141A855D90C6D18AE42E50C4683D17FE7E267358FED81A43B422
                                                                                                                                                                                    SHA-512:0178DB41EA06D1D05B55AFE1513840430C117E8CB891FFEDAAC777246F224AFD3A4343898B0DD67A53F297338AADCA13C018A52587DAD45A4E1385BED7AEFB1D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/t/30/assets/theme.css?v=115782636251488182401697551044
                                                                                                                                                                                    Preview:@charset "UTF-8";/*!. Motion, by Archetype Themes. http://archetypethemes.co.*/:root{--colorBtnPrimary:#5652c0;--colorBtnPrimaryDim:#4742b6;--colorBtnPrimaryText:#ffffff;--colorCartDot:#ff4f33;--colorLink:#1c1d1d;--colorTextBody:#1c1d1d;--colorSalePrice:#1c1d1d;--colorSaleTag:#1c1d1d;--colorSaleTagText:#ffffff;--colorBody:#ffffff;--colorBodyDim:#f2f2f2;--colorInputBg:#ffffff;--colorInputBgDim:#f2f2f2;--colorInputBgDark:#e6e6e6;--colorInputText:#1c1d1d;--colorFooter:#17172c;--colorFooterText:#ffffff;--colorBorder:#e8e8e1;--colorNav:#ffffff;--colorNavText:#1c1d1d;--colorAnnouncement:#1c1d1d;--colorAnnouncementText:#ffffff;--colorHeroText:#ffffff;--colorModalBg:#17172c;--colorSmallImageBg:#f4f4f4;--colorLargeImageBg:#17172c;--colorDrawers:#ffffff;--colorDrawersDim:#f2f2f2;--colorDrawerBorder:#e8e8e1;--colorDrawerText:#17172c;--colorDrawerTextDarken:#000000;--colorDrawerButton:#353956;--colorDrawerButtonText:#ffffff}@keyframes placeholder-shimmer{0%{background-position:-150% 0}to{backgro
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 2608 x 1511, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1930668
                                                                                                                                                                                    Entropy (8bit):7.987393744819656
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:14EA6311444C076D28C142A8F0070AF6
                                                                                                                                                                                    SHA1:A64496CA616E67F109C303F9EBE528B32E9D2858
                                                                                                                                                                                    SHA-256:01DF67DA6CBEC3570985B547015517C7C0A75AD3A67AA0E33832871AD50B0EDB
                                                                                                                                                                                    SHA-512:B4A395AF48BC6AE0B81AB673584D98227AF96B5CA12CB88CC2BE34AAA0778F90D7A438E9805CACD409544BB15CE8E3C70A1FC2013C43048480826B8BF377606A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...0..........3....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f......./......./.................0210....................0100....................0...................(s.q....pHYs...........~... .IDATx...-........\;.^...........e...j..F.>/@uh'I..U.....Ac\4$...%".y.....5o.riH~....Z.G|#(....?...{.O..2y...!|....NKM/.4....c.....o......u..u-.<.O...'...(.O..}.F.Wm.I._."Ks..~......{.....;=...V...._..{.....w.'.....<....>i....I4...y...e..m0..<...k...9...6....|.wZ.9...........|.6.w...l.[....~..ys.:............1...7.S......_........*i(..>...y..J'.........D.]....../.......,O...'^..q../..|.....I...5...W7]?.q.g..+..q.7W.....;.o}.G....:....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1603
                                                                                                                                                                                    Entropy (8bit):5.2727801090429285
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                    SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                    SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                    SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (62978)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):63068
                                                                                                                                                                                    Entropy (8bit):5.4204613332282685
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:47F2345C0574E80EEF58A4A66E8A9F1A
                                                                                                                                                                                    SHA1:88F9E6906B088B8C2A01F35D7B99FF584C80B02A
                                                                                                                                                                                    SHA-256:C889A12E296533A6361DFEBBE6CCDFA3D8E1A38D3C2E0504EF0DC4DA5A48A3C8
                                                                                                                                                                                    SHA-512:DF477EE50B3B0AC22BF73C55147FFB6CE1B3FDBEFFCF596B9E7DFEB106576609EBDE60629A551712F8FABD43E9B0B30DAC311C0314A8B70A8113E6595F25D7A6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.klaviyo.com/onsite/js/ClientStore.0ac4d8619421b95641c4.js
                                                                                                                                                                                    Preview:/*! For license information please see ClientStore.0ac4d8619421b95641c4.js.LICENSE.txt */."use strict";(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[1680],{60290:function(e,t,n){n.d(t,{Y:function(){return c}});var o=n(87100),r=n(44050),i=n(28419),s=n(80755);const a=`${r.bl.url}${r.bl.submitToListPath}`,c=async(e,t)=>(await(0,i.l)(),(0,o.Z)(`${a}/?company_id=${e}`,{method:"POST",headers:{"Access-Control-Allow-Headers":"*","Content-Type":"application/json",revision:s.Gt},body:JSON.stringify(t)}))},11247:function(e,t,n){n.d(t,{d:function(){return i}});var o=n(85503),r=n(95162);const i="ageGate";t.Z=({value:e,smsMinimumAge:t})=>new Promise(((n,s)=>{const a=new Date(e);if((0,o.Z)(a)>=t)n(i);else{s(new r.mN({type:i}))}}))},68147:function(e,t,n){n.d(t,{d:function(){return r}});var o=n(95162);const r="date";t.Z=({value:e})=>new Promise(((t,n)=>{if(/[01]\d\/[0123]\d\/[12]\d\d\d/.test(e))t(r);else{n(new o.mN({type:r}))}}))},65606:function(e,t,n){n
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 3000x1688, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):425657
                                                                                                                                                                                    Entropy (8bit):7.950983357580527
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B916FB11A9B499921B37479BA8301E59
                                                                                                                                                                                    SHA1:E469DCA300423E114B2FB5E8B75460C092FC331C
                                                                                                                                                                                    SHA-256:39F475DE8CBCEB8DB884A0B57554A8CF654BA892C4FF2286A5F410615ABCB634
                                                                                                                                                                                    SHA-512:9581EAA1AB1A549B55149FAE67133ADF7B61CACE41814F3AA87C8BC39750BA9C3227C10960077F26BCE891DA4566A4E0938ED2FE19B742DE598EF1A5635CCBB9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..........."...................................................................................}..............................................................N.U&o...$..5...:b.....&..(d.ub..z../...:...v.K+L......-..`.d..n.}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1803801
                                                                                                                                                                                    Entropy (8bit):7.998126290270896
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:EE9CDADEEA043F7D448597DD56B7710D
                                                                                                                                                                                    SHA1:E021ABC206132DE4CD8F5340476C9705736212EF
                                                                                                                                                                                    SHA-256:D0A3F2BFAC6EA27E163A37A42E49E1CF95D8331BB1A3A599EB992C27DA2052E6
                                                                                                                                                                                    SHA-512:66C64AE1CD27786D99E777FB21519679E2401B62D1C9BA2D3360CAD7C41FA6385E18D91EFBF684F40347655D199DC5808642ABD4301987E2FE1CAD50F7F319D1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.2....zkx3iPFdCLw... .....0....j..........p.n.."f..C.u-o...#.. .......I.B@O.,..'...`p....0gi...1B.....~IE.vc.......b..%...h...<(V....t.-W.#...X.d.Zd....&..q.VHG..M(./d.(..T.....L... .s...5sF......#k;....2!.g.w.rg.B.`r..E........$7......a.0...].....+i.*zk.AWY.....j..."...)z.]U.5C.QY.S.3...>.+#.......+.P.NO9cL...C..o.A.0.sE@..(.F..:<..).?.[o~^F4x..bN="...c._.F.40xk4g.....C..s!...8SX.u.+..^.s~./..m.26N..'.....).k.q..?c..<;.r1hb....3.6...S.;.0....&....Q.s...l..G.m...Qngy..M.."...#..D...E.?e.n..l.=..XY.7.%.wc..m!.?..k..w...r.....\....W...h...k....l..un:...Y+.C...#e..A...._..*.y..)/...>Sc..>....1.$...<VK.7dX.qN.....c].C.=u.D.un.....Y......Do.....@.....&^...G.A....J....6^f.....L,..y*.@.syRi.2..v!...c|..v..b.H.........@.K.!..5..%...l..\[x.w....X..zX.|.T.XcQ.....].,.....b*?.....`...X.O.9.?}.j.Z....x..]..6.;.VC..)..u..P$...C.p..g..J.....HD.;."_.qd5.G..W)Ep}h...c..L.....`O.Z..[ ...\.....#k.vY...,...Q....3_.hM..)i.oW@d...q.9.Q..^.L.n\QlS.)Np0.'....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2183), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2183
                                                                                                                                                                                    Entropy (8bit):5.169206256447153
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:64DE10774C3382FE4ADDDAB07EA17F0D
                                                                                                                                                                                    SHA1:32DDAF1CC1AE9C5C2A212EBAA9991E1C3B71A22C
                                                                                                                                                                                    SHA-256:1BA49E8383E2329FE4F6E2A33172420FEFD5BEE26CE915CEF9315F5B09C54CF8
                                                                                                                                                                                    SHA-512:ECE8F167B8AD76B978374EF8E7BA64E80080B6EADC8A0A9E265E2D7079F9FBE36F37AEB3D71FCF13B9ACCC9D4640DB50ED6D67C1C94CC01540E85017C49A8936
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static-tracking.klaviyo.com/onsite/js/static.500134348b1f0969ffe3.js?cb=1
                                                                                                                                                                                    Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[5430],{24364:function(t,e,n){"use strict";var r=n(44050),o=n(6283);e.Z=({tracking:t})=>{var e;const i=o.env.PUBLIC_PATH||(t?r.os.trackingPublicPath:r.os.publicPath),u=null==(e=window.klaviyoModulesObject)?void 0:e.assetSource;n.p=u?`${i}${u}`:i}},91174:function(t,e,n){"use strict";var r=n(24364);n(69899);(0,r.Z)({tracking:!1})},6283:function(t){var e,n,r=t.exports={};function o(){throw new Error("setTimeout has not been defined")}function i(){throw new Error("clearTimeout has not been defined")}function u(t){if(e===setTimeout)return setTimeout(t,0);if((e===o||!e)&&setTimeout)return e=setTimeout,setTimeout(t,0);try{return e(t,0)}catch(n){try{return e.call(null,t,0)}catch(n){return e.call(this,t,0)}}}!function(){try{e="function"==typeof setTimeout?setTimeout:o}catch(t){e=o}try{n="function"==typeof clearTimeout?clearTimeout:i}catch(t){n=i}}();var c,s=[],a=!1,l=-1;function f(){a&&c&&(a=!1,c.lengt
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):509597
                                                                                                                                                                                    Entropy (8bit):7.993221377167796
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:911824299C79A2B3C4CA51B3FB690D5B
                                                                                                                                                                                    SHA1:9265FF83C3D1BB83BD78989D5133831BA36CD24A
                                                                                                                                                                                    SHA-256:550AAF90A7808906170835DF267B0DAC1D277A3167A2BFF8C4A07B32BBCE7B57
                                                                                                                                                                                    SHA-512:F5901CA818DB4AA4B979D4D6E284225D29D144A68F91DDE33FC8798529A6B22D7678D9CEDA4D30A2B9ABAC966D1FFC494B77FCD86EB4C91778CD29F843561CBD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.1....zkx3iPFdCLw... ......0.2j...........p....3>.2m..=.'`.Rye....``.h.+..)........6.@6M......|XG.>.{......@-\/...".!}..YM.~.G.4..1fX4.,".*.........K.C}9...;.........F)c..-;&...K....;...p.A?.$...L.n..k0..}}=....~..M,T......jH'o....e./.e.X....t..S@..O...%.`..=...S......p..d..D....$*...#w.H.r..b.'..e...^..^ww.....8&.......}6...=..L;.?.[..]t^1...I..?....9A.S2.j....{u.hB.a[.....i.-=......|.}....s......m....+2I..(-...Ar....().V..O....1.....Au..._...J....%8.4#.......'.........e7.?_7....9....1...MT.A>.$...L.=,....^RV.dx..:..d..&hC..h.A..-4......z.@"......G..qn..]}RE..sp......[..2W.wl;..;zO}..3.~.\6..zB.TS.+>.7q.$~rPT...iu.{:..[..].+4..?j.4.O...?..D...;..l.i.4.S.$o.F..F....o.K).....1-.=.........s.f..<.i..g......~?...).2.}X..+.....Sf...<..V...4Qf.T...#f..._K....:r..5.3.......V...K....#.V...^24W<.N.......Z..B=.$,..}a%..........+=#|........6.....#.1%m....z>..........l..H.l........+....N...T..g...:.l6.....R..4.*#.(...k...1K..Q.8v.Aq5.sk....._Nu-.u2..^...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (51630)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):136272
                                                                                                                                                                                    Entropy (8bit):5.450391112205412
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:66DD6A05B9AA3836146776EF6DDFD43F
                                                                                                                                                                                    SHA1:A3F468EA69400E2F8A6AF37DE032598FD7864235
                                                                                                                                                                                    SHA-256:C5571C0B567517CA17632578260B80B0B2709451ADA30C06D9BC8D1E0D3B5A7B
                                                                                                                                                                                    SHA-512:AB3AECC2E471AE4B4EDC4DFF09C18DA6A325713411522BB142FAAFCF105D28DE46A5016AD8C8B19656E7E2AC4006508599A6BA4FC78E178A6CDDBF8F1B955B01
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/489885718771354?v=2.9.138&r=stable&domain=ezri.com
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 540x720, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):48712
                                                                                                                                                                                    Entropy (8bit):7.942258623163644
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B304315A5F5B821FE8B0295F614D8E0E
                                                                                                                                                                                    SHA1:AF500CAEA14C495F11F267128B60E6EE7423FF07
                                                                                                                                                                                    SHA-256:6D17A32099F36660A779EF6E7FB3F21281053158E4E8CBA1999CF534F537F3AF
                                                                                                                                                                                    SHA-512:CC414E31E90B85D639BCB67E09F88E8FDE2DA4642A37DC54084986273A86A84DD435D2CEC4E13D581EFEC4B6CFEDB9285AF12176AD39DDFF7F2EEA75CB4ACE92
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........................................................................................,........................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):81067
                                                                                                                                                                                    Entropy (8bit):5.499311778512426
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9FF66DE20E182EB5A0341765690A6C80
                                                                                                                                                                                    SHA1:57295EA881202A80FC8C8CB58A7F86BF2078EB4D
                                                                                                                                                                                    SHA-256:C6F75047009D9D073B72307C04A9F040199510C94A48D5602159102DAC1EA42E
                                                                                                                                                                                    SHA-512:94DE288D6FD672FEA4BA2648AE6198615E7A11C95D1EEB6AD16753E1B356490D55A7C68E0AA7E0FC45CF28D064D4B3E929E9EB796E83CFF2C477D35CD81D7E81
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/wpm/ba9733732w152bc0c4p2b177b68md647b1e6m.js
                                                                                                                                                                                    Preview:(()=>{var e={747:function(e,t,n){var o,i,r;!function(a,s){"use strict";i=[n(18)],void 0===(r="function"==typeof(o=function(e){var t=/(^|@)\S+:\d+/,n=/^\s*at .*(\S+:\d+|\(native\))/m,o=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(n))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(n)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var n=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),o=n.match(/ (\(.+\)$)/);n=o?n.replace(o[0],""):n;var i=this.extractLoca
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2415
                                                                                                                                                                                    Entropy (8bit):7.737037417787705
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BCDF066DAF9F95A364223092B33CD7B1
                                                                                                                                                                                    SHA1:A28E42A216A216828809D383DE4C3040AE18CC1C
                                                                                                                                                                                    SHA-256:60EEE72D54ABCA94550BB1538913A871D6D091E2C62F3E3583157316DF9B26B9
                                                                                                                                                                                    SHA-512:677FE6B9B1ED3B4337B7E337A479BB4C38DEA45D3F5676113C56AB9E4B6655A3EE54760743B569489CBCE491EF70D59A95916E6A0B2D7C3860675DF46E97A7AB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://yt3.ggpht.com/W9JWW9VDQBkqCgehtB8jBXvBKIn3xjRebm5MoYS4-zJJCakFCXgtErH0AzAhZIV8XVvH3y9enw=s88-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................X.X............................................5..........................!...1.."2AQRar%DSbu....#$..............................&.....................1.!.AQa..qR.."2............?..h..h..h..h..h..h..k.@.4..9.N@.......0.~.......)U..J.iK0P"...>Y.}..22F...........5i..#.Y...".Y..U@$.@..t...C.WF.WV...b.2.?.\......Vz...H%.n.@...n..`.... k...c...1.3.M..gV|b...:....,..G.....-.3..T.}./......F/,.......e..T......_......P..?w*.....f..:c.Iop..Q.b.].4..O<..f6ydT.!.%..>.'.}-..Z<..6}#k.......XO.m.........=.#.U.....;G.....ZZ.....e..a........ ..#...e.._....z.{...!>.|..G..*..w...L.d.8.^7...k9..G..#.&..=P.a...QP.8..5'bq...c..~%.u;E...)x...]....r.Z{..8"{- ..B..1.*...)Km..h.,.\#K....z.....l..d./.=.....fJ.9.w...e8=.g...Ck..KrY.&.,..~@.+^...>.g.:..........X?.t....V.z...T0$.O....r[$..N........?.L.......:.u....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):43924
                                                                                                                                                                                    Entropy (8bit):7.987162363814797
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:46931EF415B6689DFC1EE11F24BB8684
                                                                                                                                                                                    SHA1:24018F48CD990AB8D20BF7E1816B33D4D54FA363
                                                                                                                                                                                    SHA-256:05223E2031F58A17487B7A05BDC9ABC2C6740B99A1F0C4E4B9C34090FAA63B8D
                                                                                                                                                                                    SHA-512:6FF9202E2BF5B0F7A169DBEE673937332412E6EF44424A7191558AA000CA05FDFEE3BA08CF4E838CF9FA8BF2216F665BBF838A90DF1E953191482F24C5FBA3DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/products/ezriprofesional-7-1_540x.jpg?v=1629247286
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....0....*....>=..D"!...r..P..in...L..E.X.R!..`P=q.....=2...N..z...y..{..M...........g.6......Z..9,.f...<..#...o.....7...~h~k.d.........b{.?G.4..3........o./.op?.o.............`.................?......pz...........^=&.dR.=&.dR.=&.dR.=&.dR.=&.dR.=&.dR.=&.dO5......7....Zs.Q.x|...W%.K.L..i.Z...........kd....P.8.Pb..... .= ..WAP..3Y....k.?..A..g/R...=o.x.(..vu.l.9.m...\....zJ.Lu.p2h...]..%L...6.O:.=.......G.-.[....Q..^....<.\V.........K.....}r.?Q..u.../.+P.i"1 _..n...._..s.66.N|._Zs.Q'..^.....<.m...c...k.'....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):118315
                                                                                                                                                                                    Entropy (8bit):5.362835488562496
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BE8A749F13EFD15901B1F562E1609C80
                                                                                                                                                                                    SHA1:15B95553D4B62CF53BEB36C395B0A0A4D23EF062
                                                                                                                                                                                    SHA-256:AF191E54F8AA72A121BD9FE1AE8D28507E953283C308FCA72644C301C1FFEAEB
                                                                                                                                                                                    SHA-512:BF68885B48B4F0B4B750A5491FE8AA283C9ACA4A242C10DC03694104DC1F5A30845B82E8FF0220CA52BF3710F43D434C51530B8ABF91BCFD9777B4E893C1FE91
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/s/trekkie.storefront.f33399a7b9d8c1007209860fbdd63bb24633ae9f.min.js
                                                                                                                                                                                    Preview:!function(){var e={3177:function(e,t){"use strict";function n(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,o)}return n}function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}Object.defineProperty(t,"__esModule",{value:!0}),t.defineProperty=o,t.objectSpread2=function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?n(Object(r),!0).forEach((function(t){o(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):n(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}},354:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});const n="95ba910bcec4542ef2a0b64cd7ca666c";function o(e,t,n){try{var o;i({error:e,context:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):617
                                                                                                                                                                                    Entropy (8bit):4.573522333797838
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:41C281A15DE4ED76D891D094D19E028D
                                                                                                                                                                                    SHA1:3C73E2ECD0BF84E37C7AF103AF7F335BA7C5C2E1
                                                                                                                                                                                    SHA-256:D8F2612507024D96169693BEC2E25CABA60C0B41CC13908DDA7B71696796EAAD
                                                                                                                                                                                    SHA-512:F97E061AAFCEE5C53B69C3ABA7A6DBE10E7062F576EFBEAE9071BD725AE11BA43E8C9180F71BC3D553077AC30BE0AB810BEC0DBD5C19EF9E4504240450E8B9D8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[{"objString":{"form":{"form_type":"general","dname":"","title":"","msglist":[{"msg":"","meta":{"format":"text","input_card":{"visibility":"online","maxlength":100,"options":[],"placeholder":"","type":"visitor_name"},"skippable":true,"field_name":""},"dname":"","mtime":"1700177288627"},{"msg":"","meta":{"format":"email","input_card":{"visibility":"online","maxlength":100,"options":[],"placeholder":"","type":"visitor_email"},"skippable":true,"field_name":""},"dname":"","mtime":"1700177288628"}],"fields_prefill_type":{"show_fields":true,"prefill":true}}},"module":"fetchvisitorconfigurations","objType":"object"}]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):353967
                                                                                                                                                                                    Entropy (8bit):5.395601372656728
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CCCEF723C3A2D990B326EE60E223C85C
                                                                                                                                                                                    SHA1:7B11546A4C0E2C497A4AB441E899F6A7D6D5A6EB
                                                                                                                                                                                    SHA-256:5FD49CE2094A53DD9B80A63293913E4DC81FEB0A03BA86783553092014B18240
                                                                                                                                                                                    SHA-512:496B99941162883B7ED49EC567890335D5AB6F4FBEE56B520E35F3AC9036F68BED474C87888534ADD3A575DE9A2DE42524990C776079FC342DEE086D64546F0C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://widget.privy.com/assets/widget.js
                                                                                                                                                                                    Preview:/*! For license information please see widget-b9b866be833b010527fc.js.LICENSE.txt */.(()=>{var __webpack_modules__={47546:(e,t,o)=>{"use strict";function r(e){var t=Object.create(null);return function(o){return void 0===t[o]&&(t[o]=e(o)),t[o]}}o.d(t,{Z:()=>a});var n=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                    Entropy (8bit):4.158694969562841
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4C09F1F04588C29F55D4BC305A504215
                                                                                                                                                                                    SHA1:8CDBED67D4FEC7F8D25F0401CE4A76DB71485649
                                                                                                                                                                                    SHA-256:F056D04B8DFE7246FCCE06776C33F8179D5D1CBD827BCBF2C01D491AF9D74F9F
                                                                                                                                                                                    SHA-512:9CA8B520512973C41AB31C69960F82E101FF036A4EFC5803C9D4087AF2726D716FB6348D4F0F0914164257766311E88B3AF02C804CD4D17B5DB7F66830ED792B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgky_o0eO7YSRxIFDW83fWgSBQ3BJRRWEgUN0eUe-A==?alt=proto
                                                                                                                                                                                    Preview:ChsKBw1vN31oGgAKBw3BJRRWGgAKBw3R5R74GgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):243282
                                                                                                                                                                                    Entropy (8bit):5.282513710711314
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B237EF383DD7D8096C8DF25371141BD2
                                                                                                                                                                                    SHA1:5B42160E8E798F9B054677CDC9A0FCC150C07B92
                                                                                                                                                                                    SHA-256:C47012EA3FE81D51CFDEC6E39B9BB9F9B0487D09178424DF600884A7F917FB12
                                                                                                                                                                                    SHA-512:4ABC8B2803AB24C1D7D778A784105D163D83E4C69841CDF868DBF93C50B7743BE6EBEF090CAB07650DCA12D9F5CB4F0C05B9B51F8E8FC64C0B6AE886ED030531
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://css.zohocdn.com/salesiq/styles/newembedtheme_9NXNIeuGQQVMFsDSvpEvwEHoIZ3MQP1-Z8ui54gvWOy2rO2HV1Rp6RywWMjKi1go_.css
                                                                                                                                                                                    Preview:@font-face{font-family:salesiq-font;src:url(/webfonts/latoregular/font.eot);src:url(/webfonts/latoregular/font.eot?#iefix) format('embedded-opentype'),url(/webfonts/latoregular/font.woff) format('woff'),url(/webfonts/latoregular/font.ttf) format('truetype');font-style:normal;font-weight:400;font-style:normal}@font-face{font-family:salesiq-font-sbold;src:url(/webfonts/latobold/font.eot);src:url(/webfonts/latobold/font.eot?#iefix) format('embedded-opentype'),url(/webfonts/latobold/font.woff) format('woff'),url(/webfonts/latobold/font.ttf) format('truetype');font-weight:400;font-style:normal}@font-face{font-family:'ZSIQ Open Sans';font-style:normal;font-weight:400;src:local('Open Sans'),local('OpenSans'),url(https://fonts.gstatic.com/s/opensans/v13/K88pR3goAWT7BTt32Z01mxJtnKITppOI_IvcXXDNrsc.woff2) format('woff2');unicode-range:U+0460-052F,U+20B4,U+2DE0-2DFF,U+A640-A69F}@font-face{font-family:'ZSIQ Open Sans';font-style:normal;font-weight:400;src:local('Open Sans'),local('OpenSans'),url(h
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (41842), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):41842
                                                                                                                                                                                    Entropy (8bit):5.498571517483536
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9575E6EEEF2B4A42E72A0401CBC03C24
                                                                                                                                                                                    SHA1:EB05BDE95880F9C9448316CBDDFF59014A04ABAB
                                                                                                                                                                                    SHA-256:B04D72546F3D807901AC18982112FCF6C50C115095F76755040CD6BE758599A7
                                                                                                                                                                                    SHA-512:CC0AE33BC2E83334E58B0B4511F21BBCE442727C976867A4C2241424E05449953585456659C1F529597E3C28C7B2D48F10F9E0653CB9DC0863F0490FCF46FA50
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.dwin1.com/19038.js
                                                                                                                                                                                    Preview:var AWIN=AWIN||{};AWIN.Tracking=AWIN.Tracking||{},AWIN.sProtocol="https:"==location.protocol?"https://":"http://",AWIN.iScriptCount=0,AWIN.Tracking.device9Url="https://the.sciencebehindecommerce.com/d9core",AWIN.Tracking.flags={allowNewAWCCookie:!0,allowNewGCLIDCookie:!0},AWIN.Tracking.setFlag=function(e,n){AWIN.Tracking.flags[e]=n},AWIN.Tracking.getFlag=function(e){return AWIN.Tracking.flags[e]},AWIN.tldDomains=["com","org","edu","gov","uk","net","ca","de","jp","fr","au","us","ru","ch","it","nl","se","no","es","mil","gw","ax","wf","yt","sj","mobi","eh","mh","bv","ap","cat","kp","iq","um","arpa","pm","gb","cs","td","so","aero","biz","coop","info","jobs","museum","name","pro","travel","ac","ad","ae","af","ag","ai","al","am","an","ao","aq","ar","as","at","aw","az","ba","bb","bd","be","bf","bg","bh","bi","bj","bm","bn","bo","br","bs","bt","bw","by","bz","cc","cd","cf","cg","ci","ck","cl","cm","cn","co","cr","cu","cv","cx","cy","cz","dj","dk","dm","do","dz","ec","ee","eg","er","et","eu","f
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (36102), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):36102
                                                                                                                                                                                    Entropy (8bit):5.40346540664948
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9F57D143CFBA60E28F416D0D99C2E65B
                                                                                                                                                                                    SHA1:A9507C44DB5FBAA1C4EA87DCB2C9845863A97A69
                                                                                                                                                                                    SHA-256:82E02CE858FBA042ECC7FB30E84B2E749E80B2A42F014A8C0054D5FFBBC5A118
                                                                                                                                                                                    SHA-512:A7E74050C63C3B9AD0FB9591F915AA2E8B79A295694C6362D1DEDA63AD3E1D97772AD1857125384AF960CE3E11ECD9EC0334C0491AD457F2ABDB182AEB9CA42D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://css.zohocdn.com/salesiq/styles/floatbuttonpostload_0kkkcZhlIFvikYlf-NN_it-YFt-KAl2gwcLHMNYUFAgywJ_6_dyVxZL7WSXho0Ez_.css
                                                                                                                                                                                    Preview:@font-face{font-family:siq;src:url(fonts/float/siq_RvnAg06-hxA8DQAF5WyCI7DlIM3dHapFvd4XnGhPgibzH3-Z3wEXp_VmVoyDXsXx_.eot);src:url(fonts/float/siq_RvnAg06-hxA8DQAF5WyCI7DlIM3dHapFvd4XnGhPgibzH3-Z3wEXp_VmVoyDXsXx_.eot) format('embedded-opentype'),url(fonts/float/siq_nUNN3S_HLwb37_ohNsijSS5AR1dVYEwuQl3qPcCeJ-gCSlQr9mtPWoHJ1wbZ-0PQ_.ttf) format('truetype'),url(fonts/float/siq_AeCQ8kvRlmI1-DGd5t7re2zZiSi-PgGiw78SySRCa-Yvt0O8oQKG0S_A5txyxVdl_.woff) format('woff'),url(fonts/float/siq_c6wT6VfPqDYbwdlm1ye0FM2RYIff1CggZ9jUP1H7EYd-Iyv58eeJG7x90uI8qCBy_.svg) format('svg');font-weight:400;font-style:normal;font-display:swap}.cmpnt-locatn .mapboxgl-ctrl-compass span:before,.cmpnt-locatn .mapboxgl-ctrl-zoom-in:before,.cmpnt-locatn .mapboxgl-ctrl-zoom-out:before,.siq-setngs-view [class*=" siqico-"]::after,.siq-setngs-view [class*=" siqico-"]::before,.siq-setngs-view [class^=siqico-]::after,.siq-setngs-view [class^=siqico-]::before,.zsiq-datepicker-overlay [class*=" siqico-"]::after,.zsiq-datepicker-ov
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (567)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):72644
                                                                                                                                                                                    Entropy (8bit):5.58243477517518
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:112E86BFFA6013EEC2D6A02577E3EC2F
                                                                                                                                                                                    SHA1:CE2517115F8E2848050B22B8F82CFA4140DBB528
                                                                                                                                                                                    SHA-256:C363EC37BD20C9587C4B1D56544B1B15176721B7877FBA0B7554A963D45610A5
                                                                                                                                                                                    SHA-512:3EA6E2E456650BBEFA0AF2E50010D22034EF425DE46A9985954B8F2455D84AA2DC36EC7F13D81A93715F5962C9B8D42D55961B1F9D22D18DEA86F0B72FB763E5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.youtube.com/s/player/190c935f/player_ias.vflset/en_US/captions.js
                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var vlb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},wlb=function(a,b){var c=new g.CS;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.displayName=a.displayName;c.kind=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},xlb=function(a,b){var c,d,e;.return g.I(function(f){if(1==f.j)return c=a+"|"+b,g.y(f,g.ND(),2);if(3!=f.j){d=f.B;if(!d)throw g.qD("gct");return g.y(f,g.RS(d),3)}e=f.B;return f.return(e.get("captions",c))})},ylb=function(a,b,c){xlb(a,b).then(function(d){d&&c(d.trackData,new g.CS(d.metadata))})},Blb=function(a){if(!zlb.test(a))throw Error("'"+a+"' is not a valid hex color");.4==a.length&&(a=a.replace(Alb,"#$1$1$2$2$3$3"));a=a.toLowerCase();a=parseInt(a.slice(1),16);return[a>>16,a>>8&255,a&255]},Clb=function(){return g.OC("yt-playe
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):40216
                                                                                                                                                                                    Entropy (8bit):7.984372172342835
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1012E4BCE6FD962BDDE2ABB90763EE81
                                                                                                                                                                                    SHA1:3EA434EF5EB78396B6011C7E8EA57112AD67A739
                                                                                                                                                                                    SHA-256:DEEB410D470EB2052D4022765483159E4DC8ABD920B8275A62D476A7EF843DE9
                                                                                                                                                                                    SHA-512:06DD50EDE8237D46005B735C717417EA5AAA1C23184E8AE7356DCC0529A07956E9EA50EBA52187862054B27D654D62FFA7A30D08AA4FFEED0B38224DD986083A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/products/ezriprofesional-7-22_540x.jpg?v=1636925450
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....pQ...*....>=..D.!.%%....i..-...]CKb....e....YL.}...?|................;...C.....oY.....v.._.N.q.W..i....g.}..............?...~........._=...s..P/........../..`....>.....}......K..T_H..R.@...U.-|..@.j..k.".cS... D.....I. f5TX.......gq..+Q.Y.#c..?..O.....'...eF9Z...0.....B..B..$e...d...E..?...5TX..H...6..K.*.G\..(.iTks5N.l.....F..;.ku.........4L.#............z(..3..l.X.8..42.].W...k.t.&..?..g.......I...0.Qb..!.m..c....L...^......y.w.,..j...aF...xw....I8.V.v:.*..fK[.A{.?..!..........&..N6........n<...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (30252), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):30252
                                                                                                                                                                                    Entropy (8bit):5.348958301417501
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BB49F17F755F19E389FF56FDF58385B4
                                                                                                                                                                                    SHA1:BC7B9D319A806A87A7A91CFE0A76DA6D5F8F2A62
                                                                                                                                                                                    SHA-256:73AAFAE1EEECC20073D809ED9E267A6E4A02ED205A262E0841EC90C7FB017C7E
                                                                                                                                                                                    SHA-512:C37411ADAEE857CA5946C0DCDD23E43FC5BAF879D2CA9A197263630E23538E1EFA98AFE8C5BD6ADDDD205082A2DD692A18FA6382FB6E5072DA43B60233C09746
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static-tracking.klaviyo.com/onsite/js/fender_analytics.89f34df06656c3dc9d28.js?cb=1
                                                                                                                                                                                    Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[377],{24364:function(t,e,o){"use strict";var i=o(44050),n=o(6283);e.Z=({tracking:t})=>{var e;const r=n.env.PUBLIC_PATH||(t?i.os.trackingPublicPath:i.os.publicPath),a=null==(e=window.klaviyoModulesObject)?void 0:e.assetSource;o.p=a?`${r}${a}`:r}},95853:function(t,e,o){"use strict";var i=o(24364);o(59370),o(27346);function n(t,e,o,i,n,r,a){this.doc=t||document,this.nav=e||navigator,this.scr=o||window.screen,this.win=i||window,this.loc=n||this.doc.location,this.top=r||window.top,this.parent=a||window.parent}function r(t){const e=(t||new n).getNavigator(),o=e.userAgent.toLowerCase(),i={init(){this.browser=this.searchString(this.dataBrowser)||"",this.version=this.searchVersion(e.userAgent)||this.searchVersion(e.appVersion)||"",this.OS=this.searchString(this.dataOS)||""},searchString(t){for(let e=0;e<t.length;e+=1){const o=t[e].string,i=t[e].prop;if(this.versionSearchString=t[e].versionSearch||t[e]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):84
                                                                                                                                                                                    Entropy (8bit):4.719466162123744
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F4ADD9E955AF23C041716B600B2CBC74
                                                                                                                                                                                    SHA1:A4C6F2DE51DA7426838E2B2545E8752CA10B4EAD
                                                                                                                                                                                    SHA-256:474BA7C30C464E422BC99956B59A74B73D28450C7B0148198BDE43CCAC463F6C
                                                                                                                                                                                    SHA-512:DD7ACC293295908C2C57BE4FE5670C29DD024BC3C1E69288C2BFC26F2ECA372F8F2AE12ECBBCA3CCD1BF1E5F990152997532230E5A9E4614E7B546281CC65696
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQkHtooccAAanBIFDWQgT0MSBQ0D8IHaEgUNo_gsWBIFDSwDNtgSEAlCwHR1IZMbABIFDQPwgdo=?alt=proto
                                                                                                                                                                                    Preview:CjAKCw1kIE9DGgQIBxgBCgsNA/CB2hoECAkYAQoLDaP4LFgaBAgNGAEKBw0sAzbYGgAKCQoHDQPwgdoaAA==
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (19718), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19718
                                                                                                                                                                                    Entropy (8bit):5.295442408945444
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B925A6F0888BD17AA3D720D08CFCF7A1
                                                                                                                                                                                    SHA1:C1C8037AB5AD02A469447B4B7770063F76CDBE44
                                                                                                                                                                                    SHA-256:97A9461A93F393D5CB81AC14597A7AEC3F52800F714991336ECA2287D019FB01
                                                                                                                                                                                    SHA-512:22DADF2372F6ABCBCE340D00D6436EF649A34F7149530C30B4E179AD9A8AC484ABA45E4238F5CE2B978EC647F0871AC29D498BDB6FAF80E0FC2F8A9B78B25554
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.klaviyo.com/onsite/js/runtime.bb5631b7f966ef09d2a7.js?cb=1
                                                                                                                                                                                    Preview:!function(){"use strict";var e,a,t,n,r,o,d,f,c,i,b,l={},v={};function m(e){var a=v[e];if(void 0!==a)return a.exports;var t=v[e]={id:e,exports:{}};return l[e].call(t.exports,t,t.exports,m),t.exports}m.m=l,e=[],m.O=function(a,t,n,r){if(!t){var o=1/0;for(i=0;i<e.length;i++){t=e[i][0],n=e[i][1],r=e[i][2];for(var d=!0,f=0;f<t.length;f++)(!1&r||o>=r)&&Object.keys(m.O).every((function(e){return m.O[e](t[f])}))?t.splice(f--,1):(d=!1,r<o&&(o=r));if(d){e.splice(i--,1);var c=n();void 0!==c&&(a=c)}}return a}r=r||0;for(var i=e.length;i>0&&e[i-1][2]>r;i--)e[i]=e[i-1];e[i]=[t,n,r]},m.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return m.d(a,{a:a}),a},t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},m.t=function(e,n){if(1&n&&(e=this(e)),8&n)return e;if("object"==typeof e&&e){if(4&n&&e.__esModule)return e;if(16&n&&"function"==typeof e.then)return e}var r=Object.create(null);m.r(r);var o={};a=a||[null,t({}),t([]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 1238 x 1258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2832020
                                                                                                                                                                                    Entropy (8bit):7.993183985506622
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DC0E9E226B1B117A2599E05FDDCBB453
                                                                                                                                                                                    SHA1:D3BDD1703D0D3BE314D4ADB08BDBB136683128CE
                                                                                                                                                                                    SHA-256:AD7E84456784D5D667B1A1EF12B7663FBB1BB87C7AD34487F7D6B0DAAD696B4B
                                                                                                                                                                                    SHA-512:07C7D9FDC7D4C3D2641A0AA13D9808FC830C25E49E2C8F46109624749AA47F28C2F0FCC7A7B15324C03287D549CD5287344D5C0C9856B56B9A00DB8043216055
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d3k81ch9hvuctc.cloudfront.net/company/XQLiJK/images/a1082d8c-a3cf-4ef7-bbc4-0334acce29aa.png
                                                                                                                                                                                    Preview:.PNG........IHDR................i....iCCPICC Profile..H....PS.....!.." %.&...^.(H.Q.I.Pb.......kAE....(X."6.mQ.}A..e],.P..x..}..wf.{.9....s..s..a\.8.U...I%.A....D..9.@.h`.../W..............[V#......U. ...$a....ec..A.X".............+...N../#.2.x.Q..H?....4.W..@...|^......../.a..cO^:..1...dg......0.1.].cv._b..-~.<>..&.F../..gq...G.%;+o<...h..HLk`.w?sn..E)...Y.........q...%.3...*.5=l.S...y.)'z....Q.,..).*...g.d"o^f........G.s.0v.8.fF.N....Hy..Q..D.@y....W..G..{.N./..L........L.....R_y.qV.._..$...G..J..sbo...3.!...a..,..,......B..@*./.i.o.x.D...e.`7N..x.SX.....#.w.x.......me5..q.Lvb..r..H2..~.f6.@....I^.$...y...J......`.V`.......!........U>...r(..X....v.n....(4.I8...*.;..:..^. ..a.AH..a ...b.X"....D..0$.I@..4D..!...H.R.T ..j..r.9.\F:..H...A>.8....:..j..Q.4..Fg.ih.Z...k.r..=.6.g.....}......c..qV86....K..$.%.b\...W.k..n.:q..Ox"..g....`|...../...W........].A.7...M.$..8.xB.a...PF.K.'\ .!.....D&..B.&&.3...k..u..b...8D".4I.$.R8.K...H[I.IgH7I=..d.....HN$.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12
                                                                                                                                                                                    Entropy (8bit):3.584962500721156
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0BD3D366FACE3456CB4B6BB523BBEA79
                                                                                                                                                                                    SHA1:F2B422FE29E8860E7C7EACA6FD17BCA53FC17B7C
                                                                                                                                                                                    SHA-256:99BD243B1022CB7BD1AF606B693845E2C61D26EDFEE5599910A4003B186059C5
                                                                                                                                                                                    SHA-512:FD8B85B50BA4C35DEBD3298F682C718DE356BFF042508A1312F292898F00964513C76B498D4A0CA371E44B738B1BC24A303E029589CECB46F7D0C5CAFED5A559
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[{mtype:-1}]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1599
                                                                                                                                                                                    Entropy (8bit):5.267838660635414
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                    SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                    SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                    SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (24308), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):24308
                                                                                                                                                                                    Entropy (8bit):5.227267103444472
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:EE7772297564E8E8624F46B29344C71E
                                                                                                                                                                                    SHA1:8AF653CEC7C0EECB4E41FCF9A19771DD697212D3
                                                                                                                                                                                    SHA-256:20629F25D8E6CAD74CBB85B073BB598D5A91512B233F5C0546C614670CD3B7EF
                                                                                                                                                                                    SHA-512:BE8629AE13E00F2F2B0960BD976E19895893004FDFB8961384429C2E5988111956AA73405DE5E5B6C6E305C2C1C7267F3A33FDB19D9C5259742F2B286FC1F5AF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.zohocdn.com/pagesense/tracking/heatmapscript-ee77722975_.js
                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){"use strict";n.r(t);n(1);var r=function(){return function(){}}();t.defau
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):62062
                                                                                                                                                                                    Entropy (8bit):7.972958681453394
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0C20988C910985840D5A5BF20E447936
                                                                                                                                                                                    SHA1:6150BCD36CDC8E043144C59F488DF5306F974A61
                                                                                                                                                                                    SHA-256:D1152545BA1B578419FBEB173AE042736FC2B8BEFC1DA62C87D9C1B28AE4BEC7
                                                                                                                                                                                    SHA-512:97D43BDDB4FAA79F3F5AD10A691F536BF3C81EEC58BAC1E3B45AB828C21D468A888FC7F2C32C929C9D4A2A239061574E42910E8D09FF758495EB1119B162CFEA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/BannerContactUs060820212.png?v=1623200347
                                                                                                                                                                                    Preview:RIFFf...WEBPVP8X....8.../.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.............m.i.I..{..g.1........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.W.VP8 .....e...*0...>Q(.F.....sh...in.^.K.....j..2P...QD..l?.?..Jv9...w.p];.....=C...7....".....w.'..s..t...?..r.q?..2...D../|..=n.!.g.<.../....\z.....r.e.....{{.............._..C.O....=n.w..w........C./R..............~.{......G...?....g.%......_..g..`3...08..R..1T.Z...p.P.$:B~.!..7xn.1._.N"..R.6m..T.1(h........[Cc...P......?
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):138306
                                                                                                                                                                                    Entropy (8bit):7.995802064083825
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FC3E609E88CF9ED03722B4D3AE1B9783
                                                                                                                                                                                    SHA1:FE0B903C8AA7D28665B3AC96DCC3E54C058715BB
                                                                                                                                                                                    SHA-256:7928F24BB989FE659357CFC069C950E73C31A3C4B1B4716BA3F09C10B3051A4E
                                                                                                                                                                                    SHA-512:72FD9F3E721D4C41F9602343734615D691018C83D87BD5E2FB84D6FC6FFF32ABAFA84933E6EF6FE0A63CDABDA4CBB66857A41B715C3571EC966B23F0DBBA4978
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/ezriexecutivebestseller.jpg?v=1673896919
                                                                                                                                                                                    Preview:RIFF:...WEBPVP8X....(...(.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*)...>Q&.F#.!&#ti....in...-......f^..._...._A=......P?....H|...R...].....O...}..............'...?...?.......Vf....V6.....B....!.3..p..............?l.c......)..z....?..].{......G..c..n.......v.............?......n...............f..~....7.c.....?...?..._.?......=...W.../...o....j=..........{....[.l...X.........?......?..;./.o..e....................w...Rv.a...3.'..O......../.?...?.^......>....`_.......o./.....?n.............k.............~.....4h7..{...IA.I..k...........$....M.Q....{RP{..I&..............
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):147786
                                                                                                                                                                                    Entropy (8bit):7.9962474697530395
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1EA8B4E152C4FFEB9E1466C95A106222
                                                                                                                                                                                    SHA1:D4B4AD9320468C05D53E18E184F6F85C43B51B6B
                                                                                                                                                                                    SHA-256:211214AE9E8165C4CEE20E2BAD15CEFCC50287E25B827B94F045D2614AD59058
                                                                                                                                                                                    SHA-512:AE7E96BD15DE962FF9A3FAF013387E9C28DABEBE532C9A6153D6CB3720E2C1AA595C09F33E590A5D0111838A05D0D11FFA2792360C165D467D2E1CB4423CF24B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/jrexecutive1.jpg?v=1633972341
                                                                                                                                                                                    Preview:RIFFBA..WEBPVP8X....(......K..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .>...V...*..L.>I".E..!$$vZ....g?..............8..........y.~...3......vJ:w.[.O$..4.|..N/U.C.3..8.....S.....U..{.?........./y.|...`.....}.|.fw...............b.=...../B_..........W..._.t.F'..&._....'.W.w...}+.........._..~.{..........G..g....v..@...........O._..........2.-.w....'..._....y}.?............U..~.~/...g...? ?y...C.._....q.;.w./.............z...{...?.m....}.........n.[.....W.?....?......9...w..........?..........o......Q............O.......O...s.......e.c.g.?......}..K....-...........W........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):193691
                                                                                                                                                                                    Entropy (8bit):7.986817337620755
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:848CCEFB51E9974572DE81AD8A9A5E64
                                                                                                                                                                                    SHA1:151E043DEEE165064A41F44205A3D30B72AACC1E
                                                                                                                                                                                    SHA-256:05D13E26433E1D9EF134FBA9D8DAE8BD4AF304328C56F3FB56CD7B868EAEF030
                                                                                                                                                                                    SHA-512:31F91EC91F8E72B18728E0851D0B58C8D90E29AD12DFFFCCACF953AA063AFC652034126B7777636005E2BE449E49D3719A3558756536D6D2019C238D302440C1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:./....zkx3iPFdCLw... .....0.j..........p........E..B...B...B..B..B..webmB...B....S.g.W...M.t.M..S...I.fS../M..S...T.kS..jM..S...S.kS....I.f.*...B@D..G..M..google/video-fileWA.google/video-file.T.k.....s.k...x.X......#..|k-..V_VP9.....V....U..U...U...U...U....S.kA4....................... z....)............>..............Sk...........hE...........} .......'.............x...........$.:............).u...........-.......e......1.......@......7N..............;)P.....#.......A%1.....8......I......M.......O......b.......T.....w`......W4..C.u .....@......I.B@5P...'....p.....*y...0.J..SCR/.Pc<I.:+..'v_(......!Q.P...@.y...0.J..SCR/.^;.A...b6.oU.#..&of[.'...c...f..e\..`......k.GA.L.......c..@..A..*...@.a.P...p.......s....pi.V.......M....M....M.....y...7....7....8".N./"o.&..o.&.>Znw.y...7...k[.i.L.`.,Vi..T..Y.b.LB....%....P.%(6.......... ...4....m.....z=.%.G.HU.....3...p.._rS,.....$.C.S.N.b.`.&..&W.r....i:L... ..s....pi.V......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2774
                                                                                                                                                                                    Entropy (8bit):6.9465834312148695
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:763B151C1909C7B3AB4D0833BB02D407
                                                                                                                                                                                    SHA1:1F6E99BCB654940F9F950D0F4CC94C4BFECB1690
                                                                                                                                                                                    SHA-256:3B4777976FE9BA1A069D1080ADF123FD254E1D4325F42B9F2CB9915CA59AAC75
                                                                                                                                                                                    SHA-512:B01C01BA1A94607F1F6E604B85FBA342624D12B7A47DB6DCDF1738BF54223C33001E4C660711490CD8586001FC6451D180B49BCBBC2D73B19CBC1106A798CE7B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/files/EZRI_Logo_Blk_200x.png?v=1620942858
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf...nmeta.......!hdlr........pict.................pitm.........Filoc....D@...................n.......................................Miinf..........infe........av01.....infe........av01.....infe........Exif....xiprp...Ripco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe...........1....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........1....pixi............ipma.........................(iref........auxl..........cdsc.........Lmdat......q.eP2... ....+x.)``......w.4H.;.At ...7:...^."..N.I.4y.;....*M..W?..U.Y..r#
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):157846
                                                                                                                                                                                    Entropy (8bit):7.997526844920141
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:36B32844701B40414A336CC27CE8A525
                                                                                                                                                                                    SHA1:9AD98BC7A2ABB5F525B5ADC627372BF9743EDB7F
                                                                                                                                                                                    SHA-256:AFB5301907E507C89E69005741579196BB01A2F8B8C8FA7FFF18815CA78BB7E7
                                                                                                                                                                                    SHA-512:29116E0876BAD891FE8D14039D3F3C60424F1ABDF5A1FB72E94ECBF48F251DB07E664F113485752DB98C5ADB383BA7273D8EE9FCE7C7BBA8DF90F5B51A28931D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/newreleasepremier.jpg?v=1673878522
                                                                                                                                                                                    Preview:RIFF.h..WEBPVP8X....(...(.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .e.......*)...>Q&.E..!%..)0...in...X~..g.v...dz#..j..._.|g...._.ys.........Q..M-..4W6.A.......?.z7~......OH.^~...}.q.+.......D.A._c.<.O-.J...s...w....._...~..............W..{..?..U~......o.{.....o..P....._...]...w.#.........n.%..................._.>.|....>......../y.!.!.w...gc..............?.{.q..}................7...o=I......p/....%..........._.?....i...g..F.O...G.......7.......~............7.w...?.....?..g.............P.x.........i=h'...C...z.O..r.......&..(b.2-eA ....EpdZ.A9.qF......s...R.A9.qF......s.....k
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1285), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1285
                                                                                                                                                                                    Entropy (8bit):5.810861000870658
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DB7A36F45813F803CE40E7F4283E3DE7
                                                                                                                                                                                    SHA1:9DE4C82000BB0517B5EB86D7744D5346E965813B
                                                                                                                                                                                    SHA-256:F54F63CB93003E5B27A852C98937D10BC18F3E654A5D997A5597EBBADCD10361
                                                                                                                                                                                    SHA-512:480924845207DEE1843318BB871220C4537CCE5CF98CAB4608B40C2B2AFF5E0DB0F24CE78D894DD778684242157C25B92E7A03A4A951B5B15CF22FA77945A34E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.google.com/recaptcha/api.js?onload=ctctOnLoadCallback&render=explicit
                                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('ctctOnLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/fGZmEzpfeSeqDJiApS_XZ4Y2/recaptcha__en.js';po.crossOrigin='anonymous
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 1003 x 245, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6085
                                                                                                                                                                                    Entropy (8bit):7.593379723642924
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0245387C5364945B23008ED0E3268622
                                                                                                                                                                                    SHA1:9CCB147BAFF0C0A67E4388117F8C7BD5EEFAAE99
                                                                                                                                                                                    SHA-256:B73AAD59A5F41157A7A5CF958A2E91ED60A8B456FB9EE828F8B4D961DA83E609
                                                                                                                                                                                    SHA-512:934A05E5D642AFE82D25DA12D5C081DF6F5AF306F9FFD871D944E6F0049841CBAB7386D1B49EABFF466DA6AEB44361E82FA0C02F36B1534F0C1524A04B697DC4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.............(4d?....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........I.......I................0210....................0100........................................}M......pHYs..........&.?....IDATx....q.V..._v..o...h@...T v ....X..L..+X....\...L.}^.....]k..cI<.>..Mf.%.@...........O.v.IfI&...........!....$.4.#...b......X......@........ ..:...u@....b...@....:.?....g.... .a..>Ir....b..:.. .A..t..@..@....:.t.....u.....X.....t..@....}rg........:.t..@..@.....X..... ......... .....:.]....b.....I.%.:"...X..... ......... .....:.]....b..:...XG..t...........T.....u.....G.....XG.....u..@......t.....@.....b..... .......@...@.R.}..........t...q.z.v...........@=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (31982)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):48139
                                                                                                                                                                                    Entropy (8bit):5.478072858805736
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8AF578DCDC48235E08EC93906269DCC1
                                                                                                                                                                                    SHA1:7933724852E25377C335D043AAF32D2A72942D11
                                                                                                                                                                                    SHA-256:6042B166CDC76DF9094329890799D3832FC9D6D19AC22053C9A0F2088FE6634E
                                                                                                                                                                                    SHA-512:085EBD54F6974B23E5C14E75D8724FCABEF4C6EDC33B7EEE4B31FEC206ABC85089657A4A0A8E5048FA7DA128C5450DC276F241B30D5D92DA243193B374FAD4E9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d1stxfv94hrhia.cloudfront.net/waves/v3/w.js
                                                                                                                                                                                    Preview:/*! 3.1.1 wave 08-02-2023 */.!function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c||a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){"use strict";var d=a("./utils");if(void 0===e)var e=a("./json");var f={_user_profile:null,_config:null,_profiler:null,init:function(a,b,c){this._user_profile=a,this._config=b,this._profiler=c},sendUsingPostOrGetMethod:function(a,b){var c=d.param({wave:e.stringify(b)}),f=c.length,g=f<=1500?"GET":"POST";if(d.log("Communicator: sendUsingPostOrGetMethod("+f+", action: "+b.action+")"),this._profiler.info("Making HTTP "+g+" call. Data length: "+f,{method:g,length:f}),"GET"===g){var h=a+"?"+c;d.log("Communicator: co
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5
                                                                                                                                                                                    Entropy (8bit):1.5219280948873621
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                    SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                    SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                    SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://p.typekit.net/p.css?s=1&k=okg6qux&ht=tk&f=28965.28966.28971.28977.28982.28986.28991.28992.28993&a=1889319&app=typekit&e=css
                                                                                                                                                                                    Preview:/**/.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):51
                                                                                                                                                                                    Entropy (8bit):4.263125283521943
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:001AB1AF82F7FDCC8609790BCD6072CE
                                                                                                                                                                                    SHA1:B12194B4EA4E8AEED6B8EF02FE920F83B21FF908
                                                                                                                                                                                    SHA-256:13DE291769D9D69DDC145D3E8076931D5D3EF6F194A56B5F7BAD9FF1382F4052
                                                                                                                                                                                    SHA-512:6B03E42AC706ABC97653BC7FDDB6408CA9CE10811F441D0A3F42F4CC8D9ADCDA8A1CAD89B509AB75B776D5773720B444A52F30317C9961D173E3E63AFD342A4D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://epb.hextom.com/epb_get_bars?shop=ezriusa.myshopify.com
                                                                                                                                                                                    Preview:{"shop_active": "yes", "record": false, "bars": []}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7363
                                                                                                                                                                                    Entropy (8bit):7.93291227365964
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8DD4A01CA92FA24D4E203F09FF4D631F
                                                                                                                                                                                    SHA1:DEBE139DB5F37A0FB94237928110E94397B01D0C
                                                                                                                                                                                    SHA-256:8B90CF2D432C156572D9AE06D3FF2042462386251AD22BBDA6CF565B299332C7
                                                                                                                                                                                    SHA-512:43A34E9723F3951271025CCE49C49215E0D3FF79C483219DD86B4F1EE10E38E0333C930B9BFF365E1BBE7D8FD0934C42663D0B3BD9C79559E9DBAD7864AB5420
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn-yotpo-images-production.yotpo.com/Review/427441057/374869296/square.jpg?1671816475
                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C............................................................................".........................................G.........................!..1.AQa.."2q..#B...CRbr....3.DSc....$%............................................................!1."Q..Aa.q......................?..?.v%2.x{E.."..tm.vo:...~..F....V..m..C..A........JM..'.pZ...G#.h.....J;...I..............9mi.f.....%...=M?&Z......B..[K...........@.....%r.X4.o\.7H6....^..L.J.<..C'...........].5.LF......Dd..ns..f.....C..8.b...Le.~..R....7..p.............@p.w..+.].Am'.....Q.}58.!.x.KC.Gr....^h.I..(...........%...Z.w$../..?....w..J..CH..l....e..v..TzMqOY..v.,...$r.L..x..2.:....@IOS]p..GZ.x...m...9....eo5..].%*IR...H...JK....r9".<.,..$...`.i*.[...k...]9s.lc}.i..;.T....j8....>......*(*=..%...p..2..J._2.TR...H8#.V.m.....L.fR..e..Y....f.....8\Du...+P...J..l..Q.;.@..9.J.wp...Ip.v%,HvDf.p%*P...i..,.....O
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1604
                                                                                                                                                                                    Entropy (8bit):5.268027136303121
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DC116BFBFD7B5EF441DA8062F5C02169
                                                                                                                                                                                    SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
                                                                                                                                                                                    SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
                                                                                                                                                                                    SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (21456), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):21456
                                                                                                                                                                                    Entropy (8bit):5.354968211571363
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:393B7A075A2D6B0F621821328CECE723
                                                                                                                                                                                    SHA1:DDD4E042BBAA1AAF415686D75CAA7340513B93CE
                                                                                                                                                                                    SHA-256:0A118FE2FEDBC8E4328EECE7A933E6869325A918E0840D9B491B1EF043340F75
                                                                                                                                                                                    SHA-512:83334AFB425659511A80E366EBC36B2C62CFB40CDD0C2B094FB0202B9FC6DC7353FCFF48718B6790F121568B9BA31A00FC18EC14D01BF7A0367E96EC2932D31E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://bcdn.starapps.studio/apps/via/ezriusa/script-1628799524.js
                                                                                                                                                                                    Preview:var variantImageAutomator=function(){function e(e,t,i){i||(i="none");var o=document.createElement(e);o.id=t,o.style="display:"+i,document.body.appendChild(o)}function t(e){var t=e||document;T=0==T?Object.keys(q)[0]:T;var i={};return document.location.search.substr(1).split("&").forEach(function(e){var t=e.split("=");try{i[t[0].toString()]=t[1].toString()}catch(o){}}),(isNaN(i.variant)?t.querySelector('form[action="/cart/add"] [name="id"]:checked')?t.querySelector('form[action="/cart/add"] [name="id"]:checked').value:t.querySelector('[name="id"]')?t.querySelector('[name="id"]').value:T:i.variant?i.variant:t.querySelector("select option[value='"+T+"']").parentNode.value)||T}function i(e){return $('[name="id"]',e).val()}function o(){return document.location.search.indexOf("variant=")>=0}function a(e){e||(e=t());var i=w.hasOwnProperty(e)?w[e]:w[T];if(!i||0==i.length)return P;if(!s&&"no_action"!=p&&!o()){function a(){return w.g.length?w.g:L}if(g=0,"showcase_only"==p)return a();if("showcase_
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1510259
                                                                                                                                                                                    Entropy (8bit):7.9958726667600875
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9BFF2D5DD8256BEE21B2ED1F86B38064
                                                                                                                                                                                    SHA1:65353E7E781159E73F785941D1E4B451C859F60A
                                                                                                                                                                                    SHA-256:6B3D0AAE11152069C655DC3623CC94C1557F74F7279E0A5B02463746E52DF529
                                                                                                                                                                                    SHA-512:59BFD5D599A7F5FFBED4B330C2D309032C68EDB721024C1C9D2AF049BA8CC2BF941AD4EB8BFF01D9D5D9117E983DDE9895C1A946346F347A9E4E594C12BF413E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.2....zkx3iPFdCLw... .....0...j..........p..\..Y...C.u$.... .l.....I.B@O.,..%...`p......y......|.Rw_.(/.k+...5...P#2.6x.R..XY)).UE.o...._......pG..8t..t.:..{.k_......S..J...}..Hhn.@v..<4.._a.Q..i..3..v.AC.........,..d."....TTTu..&/*.....!.F/.vk.....)I{n._.Ea..Q....i...-O0.&...........i@..5c...../......1....e....E.8s|B....y.<.Q.D..5...[..\... ....2zO..V...=W.Q7~6..&.6.v..Vj<".........Y.W,.c.U.....=...'....-...f...W..Y7.=l.r.h..l..S...-~.....[....._3.3..K......v.KY3JIl.1.aO5..6..<n.L).......y....3....in4.E.i...........4..w.E..Jn.......J.(.N..5..pS..GB........d.P....*.}^........mu.VJ.m..3..f.p.O..[...8s..|...`tA.........+2.<+....>..^...O./...BcN.n.N.1.^x.<t.[.KhG.......D9c.!s. ..R....`.L.+\]-)K+q.-....`.'[.P..d...z..H*y.?\Lx..2..-k3.........G..$...3.],9.v..R..3q.65S....%..S..*...P.L+A.<.=."z..e#.l.w.<.X.....@..7.'\.N.G...K}q+.9...hdC ...T.."9..a.A........|z.T..k..~...7oq.F<.!.z..m....df..y...Z.$};.q.X1..d.2.Y.c,WJ...-zc..1z...E...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                    Entropy (8bit):4.171264743846755
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:6F8A551A54836D313F9EC00B7E95FEB5
                                                                                                                                                                                    SHA1:39F7904129B28A849036CAAD9A674448A1A68D91
                                                                                                                                                                                    SHA-256:085775193A3438660321EF433979FCF52FAFCD58FB1D2BD8CEC61B0503380111
                                                                                                                                                                                    SHA-512:52227888D250E268ABEB9BF4EB01D3B2E0E3314AEE47AA34D6F2B72B7BC9B085C5D5039EAAE50075870A8ECC5CCA2CE28E0ADC5E7C483B1187A7B648A71534EF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"campaigns":[],"user": {"variations":{}}}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):62636
                                                                                                                                                                                    Entropy (8bit):7.984325801824814
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F94F31F796B2CADF954CA1A5537BBBFF
                                                                                                                                                                                    SHA1:89B059F4DEF76D5093E2DC45382E87D73CFD70A2
                                                                                                                                                                                    SHA-256:C724DB5AAA6223F895FA3C9D3B038D63CE816553BD811DDFDC80FB7CF509E902
                                                                                                                                                                                    SHA-512:F649631183C56D4BC4269D986C75F0917587061A8A53ADE1F17AA5820368267A4C82472234CA3971CAA6CB2896F4E3A822E80C6A17F3B78393A3E5BCDA3ECA0A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/compactnewrelease.jpg?v=1673985850
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...(.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*)...>Q&.F.....S.....in.~.......?...b..]P|W..^...E.,...A.......~....8.W......B..x....?....n.2?..uX.......G6.....3....o......?a...Q..~..`...w.........[........O............{Mz..G...).S.Y.o.............?..........k....r|../......W...v?....#......c.k.O...?1x?9....~...~..?...^.~........{.............?....9.E..O.?....{.+........v...._.?...M..6...SjmM..6...SjmM..6...SjmM..6...SjmM..6...SjmM..6...SjmM..6...SjmM..6...SjmM..6...SjmM..6...SjmM..6...SjmM..6...SjmM..6...SjmM..6...SjmM..6...SjmM..6...S
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 3086
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1660
                                                                                                                                                                                    Entropy (8bit):7.885592818876388
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E1F75938298B3700C3089C6299CDAAF7
                                                                                                                                                                                    SHA1:3CD790A3B3DD529BBF1959A970499D9EFE6BF1EE
                                                                                                                                                                                    SHA-256:AA8AF511801F881B793E4DE189DCA8009DAF89BD4457FC52FE6CC8EC3BA996D2
                                                                                                                                                                                    SHA-512:F173BEFE55C3861A58144C9DDEF25270174CB8F00D9A6E14AA433C152CADD9F9DA5FA41C149D17C85C160A5F703C408EC9A3A7BED088D11F1758674E89B0538B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://s3.eu-west-1.amazonaws.com/production-klarna-il-shopify-osm/0cf42b376feeb11d247d11c5c05f6df0995db72f/ezriusa.myshopify.com-1695221899840.js?shop=ezriusa.myshopify.com
                                                                                                                                                                                    Preview:...........V.n.8.}.p.`.0.......K.ew....'...d)VG&5$.i....*...^`.C.X..9.....?6.[u.._........../.....m..-....r.M......g.....eE..?~.D........sT.{..^.X....T.@d.....he.J_.[O....^_)3]........}y5....mm...U.!+.xcV,..)...@..^dxA.V......".v....i.......Z...0..q...-...........+..o..K3..aQ...:e{^jgC.Y.......y;....e.k.)%.y.g....d.?.>..f(..a....."Z.."......*..o.f..}/..DV....f...Q.%..b...)#?..s..:.Cr.'I..M..q.)...(R....E....0...9.k..A....7.:.J+..J8.(J..!....3]..)v...T..... .C.U.{.b....lP.+.Y.bT.c....,...4.4....:...........l......h1F..K..9]Rad...h<......Q.#..C).{0....P...J....b..O.w..&Y..._.O..:....1..le.i.0]..\5zh.Z5.7u8..RF.............V...zC....<]2...........X.Q..=.t(..7P.<.. W...L..E.C.....].0.K@fH.aD.v.?%:H.tG.!....~.}T..!.X.4.<f\trVv.....7e7....2,.............[.{.u..B"q...H].=..7..k..9.q/.@~6..z.|..N...L.<.[p]...p..c..W.Xg5di...7_.'.8..Zz...X..*...X...org.{.%....HJh.+.q0.U<.r..P..4.aDS..UH..7g..=...[..~..a..7....x.............y/*.^..n.5.`"N1...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):104103
                                                                                                                                                                                    Entropy (8bit):7.991425393801632
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:EBD861EACA6A8865BE1803283C36F2A3
                                                                                                                                                                                    SHA1:544228D7158F6022CA540F1C38C41FDF7726FDEB
                                                                                                                                                                                    SHA-256:9645BFE2E27119E6818A4AE60A702D5D7DA0E56B79074E0F67A414BE81D95BB0
                                                                                                                                                                                    SHA-512:2F0325CD6496A7FBA09B0C7E1914C49F038FD34A66503E0DB2DFE80FC332D599ED988864CBEA488D624E664278CE2563262E18D8502FDBFA360EDA8270214E81
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.1....zkx3iPFdCLw... ......0..j...........p........4P...1.....)..-$f...Csd&..g..YR10wW..2.....'.8#..A...v..B.q....rO.\F..q;.).....m..<.o.~E.Q=k.SC.m...1.x.\...."..u6.p...y.....w."G....6..4.=.....A8i...0...G......n6..iL.b..n...{i....[.`.0N....`...0.h..l...P..y..6U.1....iw.!r[..)N...9.....N..y.Je.[@'L.@~.k.Gk.x..Y.W.zFa&Ge9n..E.=....J.....iJ.p..!.#.]:...wer.B.(..6..e.A......|..0.{..V..(f...{....Ps..@0}.j..j..n.Cu"..g6..J....+...|.O.BW~h..kNQ;..i.'.......;.S&.7;."..T..9....X%..../x.^........U[.....\r...`...;.....6...u-.._...2l..".%.._^.%...@..e|nI.Ov.}..((......a..2Z4......%rLw!V.....q.9g.....)[.Mv'w.6.".X(.W....8*...OOJ..8K._...7u.Ms..5..?D.......9...cE.-C. ...i$....=..D..>...P~~1.E9?...!.s....&.`.._oP..?..a96.\aC.Y......v;Z........i..*.X2...1...l.%..=........L.N.vz!v....8U..3......Df....W.lxs....."...D\....f}"..#5s.E.._...}....RN.8..B..KJ..A.....J4.h`.........y.`#.{Iv0D1.'0.C"...?....X....1m.#Q..19ez.o??.1......;jM.:.NrlmR3lD`(.d..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2875), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2875
                                                                                                                                                                                    Entropy (8bit):4.8726578410629795
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B08F1E6AA9116B31B91B3D87DFF43AA0
                                                                                                                                                                                    SHA1:1AC95AFA1A2FEF46D52F325520FD27C97200170A
                                                                                                                                                                                    SHA-256:462E9C88A7913141F066865A63A979F3D526D371F3561AB829EE30C5C734AB5A
                                                                                                                                                                                    SHA-512:2F0E62E689D47FEC0AE88212EFD51C16D9E99A0C02C07A103FA0E78D672A6854B7E345509BFAFB14DA6D7EE743692759D1AA856A98E896910227B1AEFE5F8289
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://css.zohocdn.com/salesiq/styles/embedpostload_dBPALmBrUUQx6UQCqhrHRAnXKYuzd7kbohP_9_u1_ja8OvzFI6FxFQsa_RYQV65s_.css
                                                                                                                                                                                    Preview:.ui-ztooltip{position:absolute;background:#4b5160;color:#fff;z-index:400000;opacity:1;display:none;border-radius:0}.ui-ztooltip-header{font-weight:700;display:none;height:16px}.ui-ztooltip-close{background-position:-291px -28px;margin:0;position:absolute;cursor:pointer;right:0;top:1px}.ui-ztooltip-callout{width:20px;height:20px;position:absolute}.ui-ztooltip-contentwithclose{padding-right:15px;max-width:250px}.ui-ztooltip-content{word-wrap:break-word;max-width:1620px;font-size:12px}.ui-ztooltip-title{margin:3px 0 6px 0;font-size:12px}.ui-ztooltip-overlaydiv{padding:5px 8px 5px 8px;font-weight:400;border-radius:2px}.ui-ztooltip-img{width:32px;height:32px;display:none;margin:5px 10px 0 0;float:left}.ui-ztooltip-callout-bottom,.ui-ztooltip-callout-bottom span,.ui-ztooltip-callout-left,.ui-ztooltip-callout-left span,.ui-ztooltip-callout-right,.ui-ztooltip-callout-right span,.ui-ztooltip-callout-top,.ui-ztooltip-callout-top span{display:block;width:0;height:0;border:6px solid}.ui-ztooltip-c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):22146
                                                                                                                                                                                    Entropy (8bit):7.9607753181385625
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4270040DAAC41896FDF1D096FBBF10F6
                                                                                                                                                                                    SHA1:F8EA9903F6446B158F68C07F274A5DB01E3FA6C1
                                                                                                                                                                                    SHA-256:2B2E3C234D987A5098ECBB98417EAE5A119025EDDC102EC5EC6C2E7B46BCA2F3
                                                                                                                                                                                    SHA-512:9939C0B7C0883592D8F588AA36797515854DD5FF029A1F78CC998533B565899AB96EEB7652BDC897280A7D843AC02067CAE259EE955864AF024059C1B83ABC7A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/products/elite1_1605dbbc-e943-4f45-90b0-dda5d1f40ed5_540x.jpg?v=1626025761
                                                                                                                                                                                    Preview:RIFFzV..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .S...i...*....>=..E"!.!!.)P@..in..S...S...........W..t....>.......[.?...N].k._.Z.}\A...Q.*....x.....?[H.2.../.O.....t?y....F....a....).\.#...{..o......wk....[...5.'..Q?......e.?6~...~....K.W...?.{..9.3..........?..:?.x;.n...N...l.J7.a...$.n6../)..I(.m..^SgT.Q...l...$.q...yM.RIF.l=..:.....*.H`.-.P..s,).9t^G..wo..AOl...$.o..Rtx......=a'....r.B..D.LWr.......;...f^SgT.Q...y....Q.5....V..&.......O...h.*<.C......]..2.....]..L'=M.RIF.l5..]..U+.l._...#.....oX.kW=W......)|h.Rg.-....C0.......'...8r....s[Yn..F.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 540x720, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):38431
                                                                                                                                                                                    Entropy (8bit):7.910417844675555
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:44D9303150A90FC6F9694D3587F59526
                                                                                                                                                                                    SHA1:4DD6B06F3131F09E84831BCB96B2B39984161223
                                                                                                                                                                                    SHA-256:19BF899FBD62A05D1007F13F238C05F30A61CB9628D36A61A4FBDF0107D512BF
                                                                                                                                                                                    SHA-512:2182319BDABFA74E247AD25C958F441CA0A19F024EC97E764DCFA541FF41DEC619E4BEC8F1C89B0FF20FCD4AA15E701D2139BF8250B802C8F52F8A42ECEF1FCA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}............................................................................................X................................................................................s..}7.................................+.........Y.ly{3
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1599x668, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):99295
                                                                                                                                                                                    Entropy (8bit):7.918060732851789
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:25F8E580A1D13678573CF47CC99CD91D
                                                                                                                                                                                    SHA1:7875D6517A14648A6B81EF4BCBD00FB666649AE9
                                                                                                                                                                                    SHA-256:B4DE106938A7FBF1DD779E1776484C4612435A7D76234E26A7B95C60DB46DAAF
                                                                                                                                                                                    SHA-512:8826356AA10D9376297F70AB036F49070E77A21FE0304D8EECDB4CDE0127414A54B983F4C1F56F9E549D3AE2FC8A1A6337E80F91C01B33007EBB76B1977256A5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................?.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........?.......................................................................................4...........................................................H.....r..y.s.....&~K...oo1..[.................................... !@.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 3000x1688, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):291591
                                                                                                                                                                                    Entropy (8bit):7.897780029468286
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:93EC1D5D7A906C142E5FC71945F45C91
                                                                                                                                                                                    SHA1:22A87D6D0CB7FA8168D8EB4409ED2A94A38D6439
                                                                                                                                                                                    SHA-256:1465390ABD571511D210E946589DA1AFF486ABAE13CD93622FA880923E7CD939
                                                                                                                                                                                    SHA-512:F68A0EFCE25450F7097196361E350E4808974BDD56CF23DD003AD7F42783276904DB3D58BE5D2A45C5F98C9649180334FB21D4AE64A8974096CC012ECB817E57
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..........."..................................................................................>.....................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32280)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):995511
                                                                                                                                                                                    Entropy (8bit):4.968287442660168
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5B662534D5BD2E8909166ECC4B043F1A
                                                                                                                                                                                    SHA1:7C87C69B54F679D1C3FEA3EA1734197082A9D4E4
                                                                                                                                                                                    SHA-256:CC75487EA5AE5E6CAB27C457EE4BCB5A39AC8938159E46283CA447C516AA9782
                                                                                                                                                                                    SHA-512:24ABC31D9353C1C980441270FC0E0040C2E29FF1396EAF28D147E27888F768CF386F230389642EE4468236086A53445128A0A3A64E542BA25EE880E32C4B86AB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.ctctcdn.com/js/signup-form-widget/current/signup-form-widget.min.js
                                                                                                                                                                                    Preview:!function(a,b){function c(a,b){return a.seal&&a.create&&b.isArray&&"x"==="x"[0]}function d(){return window.localStorage&&"function"==typeof window.localStorage.getItem&&"function"==typeof window.localStorage.setItem&&"function"==typeof window.localStorage.removeItem}function e(a){var b=!!document.documentMode,c=!b&&!!a.StyleMedia,d=c||b&&a.atob,e=!!a.chrome&&!!a.chrome.webstore,f=!!a.location&&!!a.location.origin,g=function(a){return"[object SafariRemoteNotification]"===a.toString()},h=!a.safari||a.safari.pushNotification,i="undefined"!=typeof a.navigator.standalone,j=/constructor/i.test(window.HTMLElement)||g(h)||i,k=e||!!a.Intl&&!!a.Intl.v8BreakIterator&&!!a.CSS,l=!!a.navigator&&/SamsungBrowser/i.test(a.navigator.userAgent),m=f||j||e,n=a.top!==a.self&&a.location.hash.indexOf("resci")>-1;return m||l||k||d||n}function f(a,b,c){var d=a.toString().split("."),e=d[0]||0,f=d[1]||0;return e>b||e==b&&f>=c}function g(a){if("function"!=typeof a)return!1;var b=a();return b&&b.jquery&&f(b.jquery,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (38538)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):39520
                                                                                                                                                                                    Entropy (8bit):5.651758052505517
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:35833BCC74F6969A09468D9A8E9F1BFF
                                                                                                                                                                                    SHA1:5D1E24C030570A3DE5B50A98A363CD4B04BFBD6F
                                                                                                                                                                                    SHA-256:868CDB680AE901C12D6FB96D7C9CACA806A99DF7E61C38507F3832D5423C6F4D
                                                                                                                                                                                    SHA-512:29AB74AFADDD866FF8A68C2B7B743AF4DE001F66B8631FEDAC61B950FA431AFCBEE19317053CBBA0722808B8267E3897A8D9788B707C20B0550B6DF5079E6159
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.google.com/js/th/hozbaArpAcEtb7ltfJysqAapnffmHDhQfzgy1UI8b00.js
                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function S(d){return d}var w=this||self,T=function(d,N,c,Z,p){if((p=(Z=c,w.trustedTypes),!p)||!p.createPolicy)return Z;try{Z=p.createPolicy(N,{createHTML:r,createScript:r,createScriptURL:r})}catch(k){if(w.console)w.console[d](k.message)}return Z},r=function(d){return S.call(this,d)};(0,eval)(function(d,N){return(N=T("error","ad",null))&&1===d.eval(N.createScript("1"))?function(c){return N.createScript(c)}:function(c){return""+c}}(w)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var v
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):330582
                                                                                                                                                                                    Entropy (8bit):7.997208690067048
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:58A15112775496D29EA2FC30F507AB6F
                                                                                                                                                                                    SHA1:97EE365C9E5F058EAFE1F0494A4772C54659D267
                                                                                                                                                                                    SHA-256:57F75BB9658543E6F7534F54B54F3A05E3AC1FBD242AE117692EEEFCD4C2944B
                                                                                                                                                                                    SHA-512:54EA3A9AD4254822910AFBE6EBD4ABF38DEFC671E834BEEC00641D477E649802E2B518EAC715FCDF543D6A93E09B78525C074E6C3A5AE6533E223C34D073E609
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/executive3.jpg?v=1632163899
                                                                                                                                                                                    Preview:RIFFN...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p....*....>Q&.F#.'...y`...in..Y........o>...!.....?................7..T.A.............p..}......C.G....;.o...xPP..3.>...y...I..>..dtfh.}/iO.......o...?Pl.z...w.............0.z.;......._......B.......w../....j..?..e.&.........?.~K.l....s.S./.{.../.x....?.............A...O...O....U...].....?..n...........?...?.d...g.......7....`.m...........=......o..._.~...........`_.....1...K...o........L.....w.'.o...?......c.;..._...>.Z.{......._....B.......{._.......~........................u.$a_.DE.:..Z..g..V._..A.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):304716
                                                                                                                                                                                    Entropy (8bit):5.548831071510097
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BCD13D24437BBF0172EE4A82D9A1247C
                                                                                                                                                                                    SHA1:AF18577B83DE9ADCB0904726E34858F4305B620D
                                                                                                                                                                                    SHA-256:9112AEDCC9AB14EF9A17059FAE4CE8AD959A16B2C9D5C68812A07EEB9E02CD6D
                                                                                                                                                                                    SHA-512:AB88F899CAA1ACF229E265205EBCA190B6FC0D7236D105FCE5C71B4E9FE47F9EE8634F99D2D0918FDA2C3D281A2AC8653D3CF2D0DF377A523E9F7BFA9BF85C01
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/199.latest.en.17804cd5078a63a43afb.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[199],{83742:(e,a,r)=>{r.d(a,{Z:()=>t}),r(69110),r(71469),r(20723);const t={spacingOverrideVar:"var(--yyi4ny6)",inlinePaddingOverrideVar:"var(--yyi4ny7)",blockPaddingOverrideVar:"var(--yyi4ny8)",GroupChoiceList:"yyi4ny9",groupChoiceListBorderVariant:{none:"yyi4nya",full:"yyi4nyb"},groupChoiceListBorderStyleVariant:{base:"yyi4nyc",dotted:"yyi4nyd"},GroupChoiceWrapper:"yyi4nye",groupChoiceWrapperVariant:{segmented:"yyi4nyf",separated:"yyi4nyg"},groupChoiceWrapperMultiple:"yyi4nyh",ChoiceWithoutLabel:"yyi4nyi",BaseChoice:"yyi4nyk _1fragemfi _1fragemgh",GroupChoice:"yyi4nym _1frageme0 _1fragemfi _1fragemgh",groupChoiceInteractive:"_1fragemfa",groupChoiceBackgroundVariant:{transparent:"yyi4nyp",base:"_1fragemf1 _1fragemm8"},groupChoiceHiddenControl:"yyi4nyr",groupChoiceSingle:"yyi4nys",groupChoiceSingleChecked:"yyi4nyu _1fragemf2",groupChoiceSingleCheckedBackgroundInteractive:"_1fragemm8",groupChoiceChecked
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):34122
                                                                                                                                                                                    Entropy (8bit):5.383106011394267
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:55D5F24539C9A8067766DDBE6DDF61B2
                                                                                                                                                                                    SHA1:49D65FD26039563B5A3180F50CF807FD369DC3C7
                                                                                                                                                                                    SHA-256:29BCC1186E07C15E299A08A71130A25F54BFC3BD12B0203F385E33E49DAA9DBB
                                                                                                                                                                                    SHA-512:8761C4BDCC72ED047939D87BE55F6C111D8595AF0309856362E628C6B3E510518DEF4ECFDCB52A580797B21D156481BBCA61B53F2A1EA9AD6AE9557CEAEB3D22
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.youtube.com/s/player/190c935f/player_ias.vflset/en_US/endscreen.js
                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var Dpb=function(a,b){a.Qa("onAutonavCoundownStarted",b)},h6=function(a,b,c){g.Nu(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.Pg(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.MS&&(b.lengthText?(e=b.lengthText||null,f=b.ow||null):b.lengthSeconds&&(e=g.SG(b.lengthSeconds),f=g.SG(b.lengthSeconds,!0)));var h=!!d;d=h&&"RD"===g.kQa(d).type;var l=b instanceof g.MS?b.isLivePlayback:null,m=b instanceof g.MS?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.dK("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Pk(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Ds};b instanceof g.LS&&(c.playlist_length=b.playlistLength);a.update(c)},i6
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (27660), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):27660
                                                                                                                                                                                    Entropy (8bit):5.465400068381863
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C4CC0FF6DFCF44ED410C8A606B52510A
                                                                                                                                                                                    SHA1:2E8503777D2B6486B33DE9562D91E800CCD4E6E3
                                                                                                                                                                                    SHA-256:40883291790F166F503BFCC228BAD5CB626D8F0805151B13A841993DC1432ECE
                                                                                                                                                                                    SHA-512:BFBBDDC4ED82AADF838959A2F23E8E70DB0132D6746F2956368CD512762E5E6F39F3C74254D1F998C6840F973E93144F646F7B7182CCD8E0346228105204BC6A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/669.latest.en.b76834e73689753fbe44.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[669],{21921:(e,n,a)=>{a.d(n,{Z:()=>t}),a(69110),a(71469),a(10122);const t={optionListBackgroundVariant:{transparent:"ezrb1p2 _1fragemmg",base:"ezrb1p3 _1fragemf1 _1fragemm8"},optionLabelChecked:"ezrb1p5 _1fragemf2",visuallyHidden:"_1fragemle"}},25704:(e,n,a)=>{a.d(n,{Z:()=>t}),a(69110),a(71469),a(89693);const t={ResourceItem:"_6zbcq524 _1fragemfe _1fragem1w",ResourceItemContent:"_6zbcq53s _1fragemfe _1fragemfk",ResourceListHeader:"_6zbcq51d _1fragemfe _1fragemec _1fragemhb",ResourceListHeaderContent:"_6zbcq51e",ResourceList:"_6zbcq55 _1fragemfe _1fragemfk",resourceListHeaderBlockPaddingVariant:{none:"_6zbcq5z",small500:"_6zbcq510 _1fragem5o",small400:"_6zbcq511 _1fragem5s",small300:"_6zbcq512 _1fragem5w",small200:"_6zbcq513 _1fragem60",small100:"_6zbcq514 _1fragem64",base:"_6zbcq515 _1fragem68",large100:"_6zbcq516 _1fragem6c",large200:"_6zbcq517 _1fragem6g",large300:"_6zbcq518 _1fragem6k",large400:"_6
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                    Entropy (8bit):4.661978179679553
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:6DD15511BF2FEC7897C9312525ACD241
                                                                                                                                                                                    SHA1:BA4D68CEAB8839577F5E91A4DFC5780580EC9ACE
                                                                                                                                                                                    SHA-256:8AED88292898640DEB0B5750AE400B29A76B3D1876AA8F23DC7D3986E0CE6955
                                                                                                                                                                                    SHA-512:DE2BE0BC34F42C386139672BFEFCE26CDC6669CC6DDFB1D2D44D86105AA4306BFC4FE6EDB2FEDB6E09E35D6CA01FA7EC45DD03307112EAA63F5A38B918AD109F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQnTtvbecuWGUxIFDfLQlRwSBQ3JMeRTEgUNpuuqZBIFDXhvEhk=?alt=proto
                                                                                                                                                                                    Preview:CiQKBw3y0JUcGgAKBw3JMeRTGgAKBw2m66pkGgAKBw14bxIZGgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):196
                                                                                                                                                                                    Entropy (8bit):5.359011906226788
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E2C8D16F6E4148100D5013F34F9E4712
                                                                                                                                                                                    SHA1:887B8A30AF7C1E5714F3DABEA0859422A3B5C852
                                                                                                                                                                                    SHA-256:25D931E27BB95DAD04F5774FB5B62BDC5AE1CD38C50CC97C58B05F259A39405E
                                                                                                                                                                                    SHA-512:5B4597887BD38B7249C485FBE97EE0F91609D928916BE7B09F211F19D3452716B01E1ECC78C3A1DF1E8622E9E0B18760022CF21D6547150958F5D865F6B65F06
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://staticw2.yotpo.com/sessions/sign_in_url
                                                                                                                                                                                    Preview:{"url":"https://api.yotpo.com/oauth/authorize?client_id=tje1e2T651I7kK5IEenb7qS8ONqxCFTEpdGSqKGB\u0026redirect_uri=http%3A%2F%2Fw2.yotpo.com%2Fsessions%2Fsign_in_finalize\u0026response_type=code"}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6758
                                                                                                                                                                                    Entropy (8bit):5.200171311289975
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:05F474FA631A2FE886B70A1ED2A2CE20
                                                                                                                                                                                    SHA1:0B1BBC68F25F559B9DACEE0A6CAA9BA4C54D4E62
                                                                                                                                                                                    SHA-256:28F44466A8D28BCECDEFFE5138BD2AA7EF23DC6B94F82E47AF38EA830EC0DDF2
                                                                                                                                                                                    SHA-512:DC83145434B0DA7A7F40F64E0F8A3C03AC416F5C770F40B8A6D3FD417ABF2D7B7EB62C87D917D4C3DE499C81A2E262AB0C06A97F723F45626685EC9AC1D43240
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://use.typekit.net/okg6qux.css
                                                                                                                                                                                    Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * termina:. * - http://typekit.com/eulas/00000000000000007735b212. * - http://typekit.com/eulas/00000000000000007735b216. * - http://typekit.com/eulas/00000000000000007735b219. * - http://typekit.com/eulas/00000000000000007735b21c. * - http://typekit.com/eulas/00000000000000007735b21e. * - http://typekit.com/eulas/00000000000000007735b220. * - http://typekit.com/eulas/00000000000000007735b222. * - http://typekit.com/eulas/00000000000000007735b224. * - http://typekit.com/eulas/00000000000000007735b226. *. * . 2009-2023 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2021-05-24 22:33:46 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=okg6qux&ht=tk&f=28965.28966.28971.28977.28982.28986.2899
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (50014), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):50026
                                                                                                                                                                                    Entropy (8bit):4.740296085569255
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D331802C8A3C43B3512B9B29C61D725C
                                                                                                                                                                                    SHA1:498F4568BBDFE982BF5BA96AA9DF1BCDB23FC946
                                                                                                                                                                                    SHA-256:3DD87D3CE4C4ECC277D2CDCEF73F1AD3A5B5E72190A40D1A9C93961BD02C752C
                                                                                                                                                                                    SHA-512:FD4D375692402ADD4928777695B7D3192410B97A1A5E78099FF135E92109581FB434870EAECC4CF1DAB247AA0A3B707518033D3048BB512A3CFBCBF9714FF494
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.zohocdn.com/salesiq/js/resource/embed/resource_5bIgiKAeMaTEwgHlncLkFK_uQPt9buVhmFBsKAPTExMxovEZn7ys5LdhTZbT0jrL_.js
                                                                                                                                                                                    Preview:LSResource.MessageObject={'common.livechat':'Live Chat','common.serverconnectingerror':'Problem in Connecting Servers.','common.reload':'Reload','common.by':'$1 by $2','common.offline':'Offline','common.connecting':'Connecting ...','common.reconnecting':'Reconnecting ...','common.sending':'Sending...','common.send':'Send','common.accept':'Accept','common.cancel':'Cancel','common.name':'Name','common.email':'Email Address','common.startchat':'Start Chat','common.message':'Message','common.good':'Good','common.neutral':'Neutral','common.okay':'Okay','common.great':'Great','common.like':'Like','common.dislike':'Dislike','common.moreaction':'More Actions','common.print':'Print','common.end':'End','common.star':'$1 Star','common.stars':'$1 Stars','common.onestar':'1 Star','common.twostar':'2 Stars','common.threestar':'3 Stars','common.fourstar':'4 Stars','common.fivestar':'5 Stars','common.feedback':'Feedback','common.endnow':'End now','common.reject':'Reject','common.continue':'Continue','
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):17796
                                                                                                                                                                                    Entropy (8bit):5.789353850611274
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1FECD3FE6720E9CF22FFA1A03F934F73
                                                                                                                                                                                    SHA1:A6247641E3D69E2A43CA227AA7E0AE907AD8CAD9
                                                                                                                                                                                    SHA-256:6AC2CA851A77536952C7055D9BBC41DCCD32A2C84262FB6CE8EBECC791EA8E4F
                                                                                                                                                                                    SHA-512:128891AB48C1EFB0EC3764AE6A579217CC9E44F29CB1B68BEB98FC4D64BFC1796AD7882A2E33303CC070AF04BA6783A06675A44142823C0DAC96E926447D2C76
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://salesiq.zohopublic.com/visitor/v2/channels/website?widgetcode=6c8f5351126839686e9b0da8f8c60a90f9cdad16eb89a145ae6f997688d30497&internal_channel_req=true&last_modified_time=1669650802349&version=V26&browser_language=en&current_domain=https%3A%2F%2Fezri.com&pagetitle=Fill%20out%20this%20form%20and%20contact%20us%20%7C%20EZRI
                                                                                                                                                                                    Preview:{"url":"/visitor/v2/channels/website","object":"channels","data":{"RTL_supported_language":false,"resource":{"use_chat_departments":true,"departments":[{"609372000000002014":"Ezri"}]},"portal_config":{"pushpage":"true","fromname":"","inactiveperiod":"30","companylogoupdated":"true","offbusymsg":"true","translate":"0","dailystatics":"true","isappsenabled":"true","faqrevampmigrated":"true","mapstype":"0","Code Embedded":"true","isgdprenabled":"false","idleasoffline":"false","aibotskipwelcome":"false","sys.mig":"v2","templatemailconfig":"0","gt_consent_approver":"","voicenotes":"true","airespevaluation":"false","isdowngradedtofreeplan":"false","name":"ezriportal","chatprivacyconfig":"0","sendtranasemail":"true","onboard":{},"isiossdkaccessed":"true","trackportalcreation":"true","cookiepolicyurl":"","istrackdnt":"false","longlastingcookiettl":"2","screensharing":"true","trackingprivacystatement":"","semailsignature":"0","isvisitoreventapi":"false","verifyemail":"true","smartsuggestionengin
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 28064
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7290
                                                                                                                                                                                    Entropy (8bit):7.9718965393535575
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B7C0EB5DBC0C7E9F220F476EDC2CAF97
                                                                                                                                                                                    SHA1:CAEDC46A175D4D35A490B7850A695FCDBCE712BC
                                                                                                                                                                                    SHA-256:177F65B0FD0791CDAD43324CF967F6E4CF525B73B48CF0587152B6BCF902BA1A
                                                                                                                                                                                    SHA-512:3BD1E077078C2F4E4FC2E771E7122D27C44F8B83D1F781E9799E02CAF548D9AEE1F2EEF31E9733F9F779D39BFC76E3B24138BDB33DFA86973C944264E6D8214D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://production-klarna-il-shopify-osm.s3.eu-west-1.amazonaws.com/0cf42b376feeb11d247d11c5c05f6df0995db72f/258.index.js
                                                                                                                                                                                    Preview:...........=.s.6..._Aqo\.bd;mw[..'..k.l.........H-H9u-..~... (..vn.f:...............EK:#eM"Z.VlU4.*.....T..=....-....O...........M...%5Y..>..u1.x...gKJ.&.h.n.t...d<.......o7...MH..=.>..D.at....EM.r.!}P?#....iY.I..'.x.+....c..0.9....g..#..}....;.eD....n.....f.o/_N..z3.I.l.M.W9.~}.kh...!.5...._.AM..v..t..a..5.1..3-l.~p.*........^..3.&...+.......2-#.]..9Y..<...eC.t2..<..Gr_.....}.\.."...0B...F0.;.&V..B.k.O..M.eeZoV....O..b=...4......%iFm..0.|N.yI>EL..Uu.6......o...7...jS;.y?I....w+.H.%Mn..]....4.7.w./.~.rz..:?..y...^_...x{.S.w.x!;^....._..o/.x.._._.[.^_.}..~...'9....p@.S."w..\."........7.7.n.....t:.U@.)...n.....GG.4X<.=ov....T..H...._....f.r....(!..2..+8...N..G.2..Y.UY.l..2....5y.4.t..&.6Qh.nS.ME^n.K......WAS..........s"~..t9....RE...f..e.K..YC..)rj..`....X.....Z..*.z.....xI.s0c.`..6...g...V.&....~.x.<9}}.......Y....W?\,..X=.....f.|..W...8...?1.&..c..RK.i"...7...'..e..]...I.h.^.+R.BUG.v%.]...#8........;.=i.#qtD.....3.PZ.s..y.w
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):63126
                                                                                                                                                                                    Entropy (8bit):7.988825567968255
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:82099EDD0ED1922B1A47245357AAADA9
                                                                                                                                                                                    SHA1:8C21B89255939B7E850DF0391933CD41A7C9E8F3
                                                                                                                                                                                    SHA-256:8D772477C4F04EF38B4402306703F35310AE7F731319225CAF5B53865068158A
                                                                                                                                                                                    SHA-512:88C61B57810EFD6EA253A27831B9270E7E212C4CED419C183F194BBC68DCE919204924F63266720214A12ADD6A6AF7753C985D9C85C6404DF732064497F2B62F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/featuredbackpack.jpg?v=1689708160
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...>.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*?...>I".F".!$.r)....in...k..?...........X...q..}..d..........c..8..y..}t.~..w..\.5....1.......?X.._....p.U..~......m.........G.o..^.....q=-...O...l|..._..j?....].G.G..C:.........G......./........C..._.......}.....G...?._..w=....Q.....i...)................o....e.....?.....r.......g.;.............3.....'.?....M.....?.?...?l~................|........?.?......!........................>.?.?..t.VV.......Z.{w+C.n.ha...=...u....Z.v..6..*65o......}Mz...'......^._P....i......a...=.....r.0....c...2..|.yu..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):49237
                                                                                                                                                                                    Entropy (8bit):7.85656874977006
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:365ABABACF45CEE32965F03F2879789B
                                                                                                                                                                                    SHA1:EEB3D1089557EA8353A91EBFC83E3933FC175DA6
                                                                                                                                                                                    SHA-256:3F9A3E55C9FDAC76D77C74CD21EF6CE75308204DF77A6CF95DA80E9ADFE8A9FE
                                                                                                                                                                                    SHA-512:57E31374CEDE634E58545EB8B444903AC3FD51B88CC4F9F55F4041F61612CEA08D72823CFD33693B482F7A6E9D3A8BC77ED0343EED5E5EC124A2C878F2AB0BE9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF................................................. .++ .,...%5),++004..;=6+<.30*...........&...&&&&&&&&&0&&&&&&2&&&&&&2&&&2&2&&&2&2&22&&&22222&22..........."........................................Q.......................!1...AQaq."26u.......#BR...br.$3..&CS...4c.s.%De...d..................................).......................!1.2AQ.aq".R3B.#............?..-._.....d|.O....h...{..M...;.&.].....i.H..p..R+._...`2J.e2._..hV...s.....t....+.}dY."\.5]...P...%.b\@.... ...\...E\Av..Ar.1.Q4.4@i.,.%.;...X...... ...$..D..n1\R..V... .....;.....&.....).l.........SXX;..^[]..]=Gim...7..)..............(`p.R.Y..y.'i...)JOV..0O.&Y*..joV;.....(..../Q.....d[5"mt.6V.B.*%p....$.@........... .&;..&..s+....,.+..I2..Qm.r........"/..@.......w..F.;.....-.~ ._..9}/..3...!;.V..M....}.SY.....i./|...R..\.~.!.a. L..%R...iQy2|..]..sd.[M4.M=P#.......Yt.....i..M3H...J..j)-[.J.m...fs..._...*...0......I/R>....9*.1X.5}+4|....X.jq..jT8..S|..|...$...r...C..c..;[.E..D...j%4v0..R>.3.~^....q8H...q..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):26373
                                                                                                                                                                                    Entropy (8bit):5.767915979721277
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:30D37909E5CC8AE7CD60791D8004CB08
                                                                                                                                                                                    SHA1:A9C59715CD16DF423AF77D59E678004941E2B004
                                                                                                                                                                                    SHA-256:5C76E3715C1439F5FD8691F40C960D037DEE4681369373E59B05450F26461AE9
                                                                                                                                                                                    SHA-512:801BD1D442BB0FAE156ED9419D468F61E3E9C35CB26B0FF8D91F645786BC618147753572016C01B187078CFE48E13B211A3A84897721C63A505B62F15B809363
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://salesiq.zohopublic.com/visitor/v2/channels/website?widgetcode=6c8f5351126839686e9b0da8f8c60a90f9cdad16eb89a145ae6f997688d30497&internal_channel_req=true&language_api=true&browser_language=en&current_domain=https%3A%2F%2Fezri.com&pagetitle=Luxury%20Backpacks%20-%20EZRI&include_fields=avuid
                                                                                                                                                                                    Preview:{"url":"/visitor/v2/channels/website","object":"channels","data":{"read_receipt":false,"homepage_configs":{"offline_content":"","conversation_mode":["chat","call"],"online_content":"","show_brand_logo":false},"allow_multiple_live_chat":false,"version_changed":true,"_zldp":"jHwJRRzBpDVpfDl%2Bc36D8rQfDl4EJSvE%2BiN%2B5pAlec%2B6xdGgNFWs%2BXNd6YWqNdFomKwM1K1ctjo%3D","enabled":true,"cdn":{"js_static_server":"https://js.zohocdn.com","media_file_hashes":"{\"sound/ping.wav\":\"MIvrVlfGosBQ64WMzmJ3eNiLwybJRdxplQHGxgnhe_mIDq8SJhmbQHg8pNEEUofr\",\"sound/buzz.wav\":\"TXijmJwm76TGtCI4FTzYHw_XbEKgc7ZjziBzkGhsnSs8ZSmy_5sUx6V_KKqQeK5b\",\"flash/player.swf\":\"vdFCfM9h3idF4FNktHB_mKzfYxnXbEFuBAzjjB5jptYdQjeBjOsBCtlQ3pZaTXmq\",\"sound/ping.mp3\":\"B3Q7CttOJr4_tpj5BQsAbUyBDTjROkEVntM-uJp-rdZT3N_ALeIfWJZULOfCeBiL\",\"sound/hold.wav\":\"cQOug7Pn7TqYL_3-q4JkLA7FLiaoiELK7iT944BcICxRa609EKP6vk2JghBoNOrc\",\"sound/buzz.mp3\":\"06Ua8LHa5CibwD3H3boiNMZlu0SFMRFE_Hf1K45wa0fzmYCWUVXWbLcIik9ka8IK\",\"sound/ringtone.w
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (11691), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11691
                                                                                                                                                                                    Entropy (8bit):5.295100280354931
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BD514C6757D281EF60978136BD56DBEA
                                                                                                                                                                                    SHA1:32F1674E7B47452ABE252B5EFAEB83764009B294
                                                                                                                                                                                    SHA-256:D00E7E4C1EC41542AB597D55F7340B77AC2AB729F593F9E1264993D61DC92803
                                                                                                                                                                                    SHA-512:AAB1DAD0162F115F5FBF68454252BB955AC590FC1E79BD2F463E904E9B77A9B1B58D28D7D2E30E59294BCC8C7A5F06EF560042112B0FBB86D4FC46797013DB76
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"full_forms": [{"form_id": "UCg6EJ", "live_form_versions": [{"form_id": "UCg6EJ", "form_version_id": 8156854, "name": "Default Flyout", "form_type": "POPUP", "form_type_direction": null, "update_timestamp": 1675196902, "allocation": 1.0, "id": 8156854, "data": {"styling": {"preset_size": false, "input_styles": {"color": "#000000", "input_background_color": "#FFFFFF", "height": 50, "font_family": "'Poppins', \"Helvetica Neue\", Helvetica, Arial, sans-serif", "custom_company_font_id": 26111, "font_weight": 700, "form_input_text_color": "#000000", "border": {"default_color": "#606A72"}, "border_radius": 4}, "size": 780, "background_color": "#FFFFFF", "is_max_width": true, "padding": {"top": 20, "left": 15, "right": 15}, "background_image": null, "border_radius": 0, "minimum_height": 400, "dismiss_button_styles": {"size": 35, "xColor": "#373F47", "x_stroke": 1, "background_color": "rgba(255,255,255,1)", "border_color": "rgba(255,255,255,0)"}, "margin": {"left": 20, "right": 20, "top": 20,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (43577), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):43578
                                                                                                                                                                                    Entropy (8bit):5.483839525268041
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:883BD80AF23E29CEF0CFFA7434A83E2A
                                                                                                                                                                                    SHA1:CF396140A63BA175B026F135AF60B587A60DFC2B
                                                                                                                                                                                    SHA-256:AEF71AE451E0EDE921B362BD5DBB5DA04EE8093780AC0CFF8B20E52A2B99A6FA
                                                                                                                                                                                    SHA-512:C712C46C5EBD0A0635A2E095DA7E5057DE37E84521DA995667902418EB295A1AF97FA3FE26E56F5770151EAABED62DEC9650DB9B692A9A5192AFE19EA9EB96FF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.klaviyo.com/onsite/js/sharedUtils.01b8412aa21af73d0113.js?cb=1
                                                                                                                                                                                    Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[2462],{69899:function(t,e,n){"use strict";n.d(e,{e:function(){return a}});const r=["openForm","identify","track","trackViewedItem","account","cookieDomain","isIdentified","cacheEvent","sendCachedEvents","getGroupMembership"];n(40264);const o={openForm:[],cacheEvent:[],sendCachedEvents:[],getGroupMembership:[]},i=()=>{},s={openForm:i,identify:i,track:i,trackViewedItem:i,account:i,cookieDomain:i,isIdentified:i,cacheEvent:i,sendCachedEvents:i,getGroupMembership:i};const c=new class{constructor(){this.learnq=window._learnq||[],this.openForm=function(...t){o.openForm.push(t)},this.cacheEvent=function(...t){o.cacheEvent.push(t)},this.sendCachedEvents=function(...t){o.sendCachedEvents.push(t)},this.getGroupMembership=function(...t){o.getGroupMembership.push(t)},this.identify=function(...t){this.learnq.push(["identify",t[0],void 0,void 0,t[t.length-1]])},this.track=function(...t){this.learnq.push(["t
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (64321)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):187928
                                                                                                                                                                                    Entropy (8bit):5.438155885375102
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5B9845145E163F967D1B50503819550F
                                                                                                                                                                                    SHA1:DCC81EE0243C180EA60441ECA02C9BC3A166F367
                                                                                                                                                                                    SHA-256:8CA395E333C63603E4AA40D94FBA10834C9340F8E2DA569A698CE02EED237442
                                                                                                                                                                                    SHA-512:9C205EAC6F22C815FB2BC7643789A5D9DA167DD8CAC08766B680DB79F32A594D4E7D0D3B7930657FB6450D058C9F9E80C30E5444F419D06291F6FEBC894671A1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/t/30/assets/globo.swatch.js?v=72245089419678017961674119626
                                                                                                                                                                                    Preview:/** Shopify CDN: Minification failed..Line 17:145651 Transforming class syntax to the configured target environment ("es5") is not supported yet.Line 17:145666 Transforming object literal extensions to the configured target environment ("es5") is not supported yet.Line 17:145689 Transforming object literal extensions to the configured target environment ("es5") is not supported yet.Line 17:145906 Transforming const to the configured target environment ("es5") is not supported yet.Line 17:146301 Transforming const to the configured target environment ("es5") is not supported yet.Line 17:146419 Transforming const to the configured target environment ("es5") is not supported yet.Line 17:146500 Transforming default arguments to the configured target environment ("es5") is not supported yet.Line 17:146504 Transforming const to the configured target environment ("es5") is not supported yet.Line 17:146519 Transforming let to the configured target environment ("es5") is not supported yet.Line
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):386719
                                                                                                                                                                                    Entropy (8bit):5.206233760616186
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5149329DDB5E4243FEADB9D558513A20
                                                                                                                                                                                    SHA1:E113EEEB7614FEB5E2590D6CD65E99800F5E3624
                                                                                                                                                                                    SHA-256:F27DEF9ACB53F27287B73F15B98B424B2227894D98F2A0C238F3E5E3B2843AF2
                                                                                                                                                                                    SHA-512:B5DB79F22FE0C511AC5CE9051CC231724ED15852D7E31BEC92629315B2C47AF7E6E42B44418D93ADDD0E5EFC504B7880A6C2F8CF137A27ACCC85B071976FEDD2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.youtube.com/s/player/190c935f/www-player.css
                                                                                                                                                                                    Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);-o-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);-o-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic-bezi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1065x1420, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):176835
                                                                                                                                                                                    Entropy (8bit):7.933411792720371
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:6D6EBC5BA6B91127CD160E915A39FB4E
                                                                                                                                                                                    SHA1:8568FBECA5BDCDDAAD80D0BA945E5A35FA019C4F
                                                                                                                                                                                    SHA-256:3A225360986F062C5B3CA512957FDD6F922ED11C9CFF107BA6CEFA948B04D59F
                                                                                                                                                                                    SHA-512:37211339715DB6EAF3A76714F6E24BCFC7BD0946F11B1C3DF5614E9AE80DD40ED4F6320EA7B009F92D5EBCED479E9595760D193132E3326EAEDBF616208EEE3C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................).......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........)..................................................................................}.\j.................................................;.....................................................p.............................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65148)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):102100
                                                                                                                                                                                    Entropy (8bit):5.090532961130406
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B4ACF16E16851A2626ADDEE2AA252BF6
                                                                                                                                                                                    SHA1:0ADAA1F005BE49B5B081955826E7D526EFA1FCA4
                                                                                                                                                                                    SHA-256:CD7FF5CAF41826A50EE3086AD055761618FEBF0D3A4300D2BF2CC3617073964A
                                                                                                                                                                                    SHA-512:739BCFE025E39BB8C1221867D5D6AEAFE8127760D869D176E63C801CB27064697B84F1D79E98F2CE8F4B1052B5700734FC2EB76E3E2E4E36C5FD76EC1C82F572
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/t/30/assets/theme.min.js?v=117392370916690021291674119626
                                                                                                                                                                                    Preview:/*.@license. Motion by Archetype Themes (https://archetypethemes.co). Access unminified JS in assets/theme.js.. Use this event listener to run your own JS outside of this file.. Documentation - https://archetypethemes.co/blogs/motion/javascript-events-for-developers.. document.addEventListener('page:loaded', function() {. // Page has loaded and theme assets are ready. });.*/.window.theme=window.theme||{},theme.config={bpSmall:!1,bpSmallValue:589,hasSessionStorage:!0,mediaQuerySmall:"screen and (max-width: 589px)",youTubeReady:!1,vimeoReady:!1,vimeoLoading:!1,isTouch:!!("ontouchstart"in window||window.DocumentTouch&&window.document instanceof DocumentTouch||window.navigator.maxTouchPoints||window.navigator.msMaxTouchPoints),rtl:"rtl"==document.documentElement.getAttribute("dir")},theme.config.isTouch&&(document.documentElement.className+=" supports-touch"),console&&console.log&&console.log("Motion theme ("+theme.settings.themeVersion+") by ARCH.TYPE | Learn more at https://arc
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1065x1420, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):144711
                                                                                                                                                                                    Entropy (8bit):7.887355928804715
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9E66CE9E7B80FF1C9EE93D752E7E6891
                                                                                                                                                                                    SHA1:2B72F4DA5A66408EF306A7BE8CC0552869E1003D
                                                                                                                                                                                    SHA-256:0F664AD06A6BD8CAED1BBB90C4D017755970E9A27FAB94C1098E0628D36DC6FF
                                                                                                                                                                                    SHA-512:22A25DBE3C765DA694EA637E350F70D8566B4D617E3341BB8E6AA57D600502018B9A94B2D3AE877BACF292E02A49FD8BED0C2E287C8A7AFF68966519507E6AD4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................).......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........).....................................................................................>..9....................................................@.............................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 200 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6688
                                                                                                                                                                                    Entropy (8bit):7.922215930903578
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:611FDE39390967945149304A1E76EDD5
                                                                                                                                                                                    SHA1:C563BD73489888CBEFE21A949E96319162DFF98E
                                                                                                                                                                                    SHA-256:A777DF06414FC66E4AB8A3391808E28F28014B1A73B2ECE77C57133505E3D52B
                                                                                                                                                                                    SHA-512:CB37A959D4492AD6C7E57C3ABADFFD29C0F09DC901F6F7D9CFB8F5F4C94AC4471CCC457B26566F62FB7BCAEFDFA312DA43C6DD9A17BA1413CD4C38C64B02D596
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.......1........O....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........I.......I................0210....................0100................................1.........x)....pHYs..........&.?....IDATx..{.eUu...9...Q.EE...t...HP.O@.O.f._e..&&U)5..hJ..Dc...'I.c..%.".(..(.@x...L.......{.?......}..^@.jj.Lw.>g.........^[.3.ABP....u..x"..C..$.bv....k.W..vC..d..Pk.u.[..<...I....M...i.Z.~..$.D\.F.+.:.x.:.8.f..a..,a..Aw.........b ...l...W.j.N....m..'@..rD.."..9.\....w.@..g.\..PI.>...8`........u."..LF..'+.....~..@..3.Oj.F..l.Z....l?G.4.r...>P.g....1.."v....z._..x......Q.x..I.......<J....1...M.4p:..P....o..x@.@.u.X..i R>..(...Y.......m....Mh...a.H...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                    Entropy (8bit):4.790195983693396
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:AF2274537662B7905A46397E4CC3B44E
                                                                                                                                                                                    SHA1:E2F1F9CB922C0207D7D3790DC53F4933988C1190
                                                                                                                                                                                    SHA-256:9E4033EC534F3D767F60FA31B4B1F901875ADECD3D06B56C5321D1562CFAE083
                                                                                                                                                                                    SHA-512:0EE9262A332E413C46807ECE5B0AC0B8808FAB250B93999D9ABD9FF2CE4CF29FA75E227F92BD72AC244A24251F279C9DEBA6F1C0CCD77089D2A2A45980E5DBD5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"token":"ed8062773f977d8f4e41baa2368acf1e","note":null,"attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2848
                                                                                                                                                                                    Entropy (8bit):5.2935673877345595
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:05D39A593DD48146802CDCC80AE0E289
                                                                                                                                                                                    SHA1:115AF7843CB9A568D098CC316B85B8C4F6DBB2ED
                                                                                                                                                                                    SHA-256:EE8741A2BFDDE9BA49B2AA8A85A02444570765F8F8FBE5289724139F524F91CE
                                                                                                                                                                                    SHA-512:55D4ACCBB6CD0DFD43E90B97EFA581F92BE586EFA0F22DD0AF3A8B78CAA44136B6E65BB1EC3C9B3C289F279BB487DCECC3FD068196B52112F3FCD0A3F910EA7F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/t/30/assets/prefetch.js?v=49534034736738115541674119626
                                                                                                                                                                                    Preview:/** Shopify CDN: Minification failed..Line 10:57 Transforming default arguments to the configured target environment ("es5") is not supported yet.Line 10:66 Transforming let to the configured target environment ("es5") is not supported yet.Line 10:81 Transforming rest arguments to the configured target environment ("es5") is not supported yet.Line 10:602 Transforming destructuring to the configured target environment ("es5") is not supported yet.Line 10:1221 Transforming destructuring to the configured target environment ("es5") is not supported yet..**/.var lazy_css = [], lazy_js = []; function _debounce(a, b = 300) { let c; return (...d) => { clearTimeout(c), c = setTimeout(() => a.apply(this, d), b) } } window.___mnag = "userA" + (window.___mnag1 || "") + "gent"; window.___plt = "plat" + (window.___mnag1 || "") + "form"; try { var a = navigator[window.___mnag], e = navigator[window.___plt]; window.__isPSA = (e.indexOf('x86_64') > -1 && a.indexOf('CrOS') < 0), window.___mnag = "!1",
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (59760), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):59776
                                                                                                                                                                                    Entropy (8bit):5.241752859874783
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9D457E2F26786A2E992CC4003B25E7D8
                                                                                                                                                                                    SHA1:ED18364F6B156124914D986E2047DE90DC53A67B
                                                                                                                                                                                    SHA-256:0C0CC4B2EE2BA67ADDE2F659806499B068CF203B007C7EDF6C9F37BEFC0D6B83
                                                                                                                                                                                    SHA-512:633A16815C30A3041C9D7B66933AF692CA2664BA81EF4DB459508ACE83387D1396069019F538A0D5E64948B7E2CE289622612B7F34F7B036765F4D816EBF84C8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/598.latest.en.b79d6b94ade3c05501db.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[598],{24273:(t,e,n)=>{n.d(e,{wx:()=>u,ME:()=>l});var r=n(59748),i=n(51775),o=(n(57658),n(74782));class a{constructor(t=[],e=[],n,r=!1){this.sdkQueue=t,this.initQueue=e,this.sdk=n,this.scriptLoaded=r}async load(t){await(0,o.v)(t);const e=this.initQueue.pop();e?.(),this.initQueue=[],this.scriptLoaded=!0}async setup(t,e,n){return s((async()=>{if(!this.sdk){if(!window.CardFields)throw new i.jZ("Attempted to init Cardfields before it is ready");n(),this.sdk=await window.CardFields.setup(t,e);for(const t of this.sdkQueue)await t();this.sdkQueue=[]}}),this.scriptLoaded,this.initQueue)}async teardown(){this.sdk?.teardown(),this.sdk=void 0,this.sdkQueue=[],this.initQueue=[]}on(t,e,n){return this.scheduleSDK((r=>n?r.on(n,t,e):r.on(t,e)))}off(t,e,n){return this.scheduleSDK((r=>n?r.off(n,t,e):r.off(t,e)))}setStyles({field:t,styles:e}){return t?this.scheduleSDK((n=>n.setStyles(t,e))):this.scheduleSDK((t=>t.setStyl
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 2880x1620, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):593202
                                                                                                                                                                                    Entropy (8bit):7.992032364311574
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:3CD38FAF157EAF7837EC7F8DBD54C7CA
                                                                                                                                                                                    SHA1:70A30D3DD117D80AC08BE971D8E47890C4E670F3
                                                                                                                                                                                    SHA-256:0C342577094E92248A05C43A91AB5F5CB826F194F3652964A1A88E1099C70E6E
                                                                                                                                                                                    SHA-512:F20160BCB92E1B12749B8CCF52D0411BC3E3559403D3B4D594A6AB19F17F2828004A77B9DC883567268C4E0B4A2F967F111961187A0C1BA1715C84138624088B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........T...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......T.@.."...................................................................................g.dB.a$.2.C.H........$..Hd!.`! ...$.%Yc..H..&.05C..".|(...0..M9..j.S.P.3L...............e...k.V..1.c...c..zI....R.......|[...t..w.N.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (682)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):477123
                                                                                                                                                                                    Entropy (8bit):5.7107373251940805
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FBEEDF13EEB71CBE02BC458DB14B7539
                                                                                                                                                                                    SHA1:38CE3A321B003E0C89F8B2E00972CAA26485A6E0
                                                                                                                                                                                    SHA-256:09ED391C987B3B27DF5080114E00377FF1A748793CB417A809B33F22D737FE55
                                                                                                                                                                                    SHA-512:124B9F53A53EF596A54C6C04AB3BE2B25D33D1CE915978EC03DA8F9F294DB91D41EE9091B722E462722F51F9D9455CE480E1A0CB57C2F3248C7A3A9E3B9DAC58
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/fGZmEzpfeSeqDJiApS_XZ4Y2/recaptcha__en.js
                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var y=function(){return[function(K,F,O,G,a,d,N,b,B){if(0<=((b=[32,'"></a>',20],K>>1)&7||(O=F.Z$,G='<a class="'+E[b[0]](16,F.ms)+'" target="_blank" href="'+E[b[0]](88,M[b[0]](3,O))+'" title="',G+="Alternatively, download audio as MP3".replace(FM,C[11].bind(null,26)),B=e(G+b[1])),K)<<1&&9>(K^8)){for(d=F;d<G.length;d++)N=d+Math.floor(O()*(G.length-d)),a=y[b[2]](64,[G[N],G[d]]),G[d]=a.next().value,G[N]=a.next().value;B=G}return B},function(K,F,O,G,a,d,N,b){return((b=[null,"K","Z"],(K&126)==K&&(N=g[29](18,.F.name,F.id)),2)>(K-8&12)&&0<=((K^49)&7)&&!F.L&&(F.L=new Map,F[b[1]]=0,F.C&&E[49](11,"&",b[0],"="," ",F.C,function(B,A){F.add(decodeURIC
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (12177), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12179
                                                                                                                                                                                    Entropy (8bit):5.235629104073501
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:22F6291462298F7A69A6BB88DD1BC0EB
                                                                                                                                                                                    SHA1:C49C5723A2DA03ABA83E0007C88DBA43C696BC6E
                                                                                                                                                                                    SHA-256:353F85CDD75082EFD47EB3B3F1F0AB5FF7E0D21FD0A27EF7836A573CCA5348F1
                                                                                                                                                                                    SHA-512:44371DF005C9771626D85269FCF0218F8B65B9289D539282FF055887D8D181658C3AA9BD71655997F1EE37B17CBFFCA588AAAD3834FD831D29CD3C757D58C47E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.klaviyo.com/onsite/js/vendors~Render.2bc5e6bf5bd25bc82a40.js
                                                                                                                                                                                    Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[9143],{94926:function(e,t,n){"use strict";n.d(t,{cY:function(){return b},iv:function(){return f}});let o={data:""},r=e=>"object"==typeof window?((e?e.querySelector("#_goober"):window._goober)||Object.assign((e||document.head).appendChild(document.createElement("style")),{innerHTML:" ",id:"_goober"})).firstChild:e||o,i=/(?:([\u0080-\uFFFF\w-%@]+) *:? *([^{;]+?);|([^;}{]*?) *{)|(})/g,a=/\/\*[^]*?\*\/|\s\s+|\n/g,c=(e,t)=>{let n,o="",r="",i="";for(let a in e){let l=e[a];"object"==typeof l?(n=t?t.replace(/([^,])+/g,(e=>a.replace(/([^,])+/g,(t=>/&/.test(t)?t.replace(/&/g,e):e?e+" "+t:t)))):a,r+="@"==a[0]?"f"==a[1]?c(l,a):a+"{"+c(l,"k"==a[1]?"":t)+"}":c(l,n)):"@"==a[0]&&"i"==a[1]?o=a+" "+l+";":(a=a.replace(/[A-Z]/g,"-$&").toLowerCase(),i+=c.p?c.p(a,l):a+":"+l+";")}return i[0]?(n=t?t+"{"+i+"}":i,o+n+r):o+r},l={},s=e=>{let t="";for(let n in e)t+=n+("object"==typeof e[n]?s(e[n]):e[n]);return t},u=(e,t,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1280
                                                                                                                                                                                    Entropy (8bit):6.345150563182618
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:46F1963B702A7E374E67C9F537061FF1
                                                                                                                                                                                    SHA1:BB7DD8C8AE67D4032B544F4514EC78A712731895
                                                                                                                                                                                    SHA-256:02F36E395408DE4CC6114EEB6194A401B580AAEC7244B8A173E903BEA9727556
                                                                                                                                                                                    SHA-512:97BC4AA7FE7EFFF74A55D890BF20373B9C9EAABD7B7A172252436477E1366B1536515038672EEA45481C0B8C0594AB6727897E5D9AAC5C82E4DC9BC4EA361759
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/files/ezriusafavico_32x32.jpg?v=1621990285
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 h...P....* . .>1..B.!......Z@/..K.O.~#~.va.....V~......7.G.X.....F.;q.D..?.....|..............#..vt..2..x6.BuY.y3y.f..d.w......9......L.>@.4Y...X....v...4-3..w7.......a..2.~.y..%.h...X.[.{d..|......BO/.....(w.^|PB....\.-....-`..\.R.]c..xs........u4..6m.wN...U.....F....Yc.J\....b.J...F=..x..b...m?K....\.t.>.......}n..7.8.....Y.z... ..3S..J.a{.r..W_.dE....N.7. q...1+..r.`.o..../l.P...f|f..7....u+O.....z...tL-.P&.Z..Ep z.e9B.X.r.U_=......%..C.......G...r.....w.....2.......2@...rI.q..._.7k..._..W.....>pT1j...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (15128), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):15128
                                                                                                                                                                                    Entropy (8bit):5.308367087534513
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:553A760ED1EEC1EBA8B89B8BA99ADD61
                                                                                                                                                                                    SHA1:D9CB82B2EA041D8D8ACDC382F6261B4CA09D0165
                                                                                                                                                                                    SHA-256:D3598269DC725F561A0869E2A57373FB1D6806FD8D0147124264D6B083DDA60E
                                                                                                                                                                                    SHA-512:81E82A7071E76F80B7D755096EBBA39908D6E3F5EB5811504CA0D279C1E2262D9790E38D81F8A252B5EBC3AA758F37513ACD6E7C24059777191CA974390F1888
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.zohocdn.com/ichat/js/2fc051ba_wmsbridge.js
                                                                                                                                                                                    Preview:var wmsconnectorframe,isWSSupported,setWSSupport,authtype,rtcatoken,rtcptabid,rtcpnname,unregister,onUnregisterSuccess,pdomain="*",wmslasttokenrefresh=0,isConnectivityInitialized=!1,isWMSFrameLoaded=!1;function triggerbind(e,t,n){e=e||getZuid(),t=t||getRawSid(),n=n||getSid();var i={uid:e};t&&(i.rsid=t),n&&(i.sid=n),wmsconnectorframe.contentWindow.postMessage('["bind",'+JSON.stringify(i)+"]",pdomain)}function triggerRTTPing(){wmsconnectorframe.contentWindow.postMessage('["triggerRTTPing",""]',pdomain)}function abortBind(){wmsconnectorframe.contentWindow.postMessage('["abortbind",{}]',pdomain)}function clearAndRegister(){var e={config:getWmsConfig()};wmsconnectorframe.contentWindow.postMessage('["clearregister",'+JSON.stringify(e)+"]",pdomain)}function setIdleStatusInClient(e){var t={isidle:e};wmsconnectorframe.contentWindow.postMessage('["sessionidle",'+JSON.stringify(t)+"]",pdomain)}function updateOAuthCredInBridge(){wmsconnectorframe.contentWindow.postMessage('["oauthcredentials",'+JS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5439)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5440
                                                                                                                                                                                    Entropy (8bit):5.5908810317067505
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:004A11A8AB47F999B8C97C575D5BCC5A
                                                                                                                                                                                    SHA1:B26CB7B8A33BE0B1B0BE17E086D5881A7863B456
                                                                                                                                                                                    SHA-256:00C9B79025FC8E5F70090B7E6FB91BF1D468E9DAAFFB1C5700105E37B572F685
                                                                                                                                                                                    SHA-512:26B6E1B02D19195C8EB3F94333EDE0D669B249E3AF8EB1153C375A1BEAB5DC6B058F2D2A342B74D2642F3524A7714D589D96865DE4577556AAEF264A932B7A15
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.zohocdn.com/zohosecurity/v5_0/js/security-url-validator.min.js
                                                                                                                                                                                    Preview:!function(r,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):r.ZSEC=e()}(this,function(){"use strict";function r(r,e,t,n,o,i,a){if(n||!(e in r))return Object.defineProperty&&function(){try{return Object.defineProperty({},"x",{}),1}catch(r){return}}()?(o=!0===o,i=!0===i,a=!0===a,Object.defineProperty(r,e,{value:t,writable:o,configurable:i,enumerable:a})):(r[e]=t,r)}var f,c,h=String.fromCodePoint;h||(f=String.fromCharCode,c=Math.floor,h=function(){for(var r=[],e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];var o=t.length,i=-1;if(!o)return"";for(var a="";++i<o;){var u=Number(t[i]);if(!isFinite(u)||u<0||1114111<u||c(u)!==u)throw new RangeError("Invalid code point: "+u);u<=65535?r.push(u):(u-=65536,r.push(55296+(u>>10),u%1024+56320)),(i+1===o||16384<r.length)&&(a+=f.apply(void 0,r),r.length=0)}return a});var e=window&&window.ZSEC?window.ZSEC:{version:"5.0.1"};e.defineProperty||(e.defineProperty=r),e["5.0.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23916, version 1.6553
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):23916
                                                                                                                                                                                    Entropy (8bit):7.992592909019803
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7E5E1A4D163955F635729F88F153893F
                                                                                                                                                                                    SHA1:6BA4277576DA62F25B86B1485F3BF74F24B35351
                                                                                                                                                                                    SHA-256:605930C279754975B1778A8B9633851C83E2FFF001980BFD07803488FC41C3CC
                                                                                                                                                                                    SHA-512:F0A1B0250461D2CA8A338A0EB99A1EDF087AFBF3A8179CD493C50C1701A39855ED2B56E20200254EC955D29A85FA36EC1784AAC61C5146713B40F386B6A562FF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/fonts/bauer_bodoni/bauerbodoni_n7.6ba4277576da62f25b86b1485f3bf74f24b35351.woff2?h1=ZXpyaS5jb20&h2=YmguZXpyaS5jb20&h3=ZS5lenJpLmNvbQ&h4=ZXpyaXVzYS5hY2NvdW50Lm15c2hvcGlmeS5jb20&h5=ZXpyaXVzYS5jb20&hmac=ad64c13768c02930a691d638936f46b9e307e0673c2ac5ab5abf9260c9f9a541
                                                                                                                                                                                    Preview:wOF2......]l.......T..]..........................`..`..2..,......D..}.6.$..(.....V.. .,. ..../....:X..N@..j.W..n.Z.#.........J.8.J.......2"D......$.*.@C..$/rI..=E`.....c...0"..R..8#...*b.*.G.=......^i...O.......A..........\..(...J.l.p...n....A$......V/,^.1..[|-mi+......./.....-....cn..4q.R-..3.m.O..{...9{...].v.+ .lYF..c9..G8i.:i9m?........5*...q.O..|...b.!..0.....e......gO..U..,..~.].c...s.>.?W....?....R.K.K..':..d..Z...[.z.$..^....UV..Bf8.e#t.....m.6.4F7O..{.[....0.9\V).G.l.B.P8..EH..9..xk...#...........Y"!5...y..P...X..jx.f.".....S1.1.(Q."m..P1..M7...9c.Z.r.../k...;......\.6..Z.e...de. .(.N>r.3.....0.r9e..*!X.B..[oB..?..e..)...y...E/J...[c.."....I..!{...].v.)r...t..........P@...8..{~.v....u....P.#...c?...K&^.4........^.....a.z....t..I@v..Ipj..$..].I+.....~{s.8.....<X..^&...V.8..N+.9 *.+V,I........mB)..<9..z@!U.....j...f..K,.....H....$3.I..O....t.2..!...AE...pw.)u..T9..T!.~.*.u.U,....[...T...0..+5...QMq+.HTs...CI|...}.`g....n.~.l7.,.b.Y.}"8
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 140 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4595
                                                                                                                                                                                    Entropy (8bit):7.865707681259798
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:2148E0415DC7532DE34CB8DB51B7360E
                                                                                                                                                                                    SHA1:228E65BDB37EF65774617DD28571725F2FE65B63
                                                                                                                                                                                    SHA-256:2CEE55F26DADCB4F4F8A5ACEC1344670C043F07D42252D4BE9720A6E703EAE0F
                                                                                                                                                                                    SHA-512:740357B02894EB00C45591A231FE9F343EA715AA113BCD2337175A31AF7E46D1D4C600314588AAD1F7891DBD216D26390E15FC6FF66B8B48DB07F899635D2291
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.......".......1.....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f........I.......I................0210....................0100................................"...............pHYs..........&.?....IDATx..{..u}.?....ew..".d....]@.`.l.)..Q.E.....4..41.F..IS.1...Vi...1....K.........h.+;.E"WYvg..>...}/....9g.....9s........}..w./q..n...@f..".a@..k...l..b....wrh{.m._.X.g.d...\b0Hp&....X....?....f...0.. ..$..a..Il....B..D..1{-t.+/r.t.g2....%.t.g....^.XB..o.m.^.)..[P....xu...E.0e0Cn...L9.p.s...Az-f3.|...A.P KV...U..........k.R..!.>.m..;m...c.....(g...0.....q0.9..0.A...k]U..1P.0....*..A.}...^.jb..1.. ....#..y..;..(....xQ..A.`sK/.4..?z...W..h...M...-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1606
                                                                                                                                                                                    Entropy (8bit):5.268388270264093
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                                                                                                                    SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                                                                                                                    SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                                                                                                                    SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3669)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3771
                                                                                                                                                                                    Entropy (8bit):5.009228695742965
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:6D13F2A0C67164473F7D2781DA6C7986
                                                                                                                                                                                    SHA1:E2085F4EA84CF99BCBB1BC3673AD5A7EA32AA933
                                                                                                                                                                                    SHA-256:DE78D5C032EBB329A3840941FC4133EB3D702E57F450BFEB2134824C18ED8CC0
                                                                                                                                                                                    SHA-512:3BDD240CB2AEEB35CBE47D724EA997BF0135D157CA290292D1EC16FCF01A2759E8B6A0185309E46ABF65EDF5D20CA697C2E5EE9565E783DF86BC758370126450
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/t/30/assets/globo.swatch.data.js?v=138027485147178974281674119626
                                                                                                                                                                                    Preview:GloboSwatchConfig.settings={enable_collection_page:!0,enable_product_page:!0,out_of_stock:"cross out",enable_mandatory:!1,show_add_to_cart_button:!0,add_to_cart_ajax:!1,show_option_name:!0,add_to_cart_text:"Add to cart",added_to_cart_text:"Added to cart",sold_out_text:"Sold out",text_required:"This field is required",sort_option:!1},GloboSwatchConfig.options=[{id:32197,name:"Color",shop_id:6091,option_items:[{id:781305,value:"Black",option_id:32197,products:null,products_count:5,select_type:1,custom:{color_1:"#000000",color_2:"#ffffff",upload_file:{src:null,server_url:null},image_url:{src:"",server_url:null},enable_two_color:!1,enable_upload_file:!1,enable_image_url:!1}},{id:781306,value:"Light Grey",option_id:32197,products:null,products_count:3,select_type:1,custom:{color_1:"#c5c5c5",color_2:"#ffffff",upload_file:{src:null,server_url:null},image_url:{src:"",server_url:null},enable_two_color:!1,enable_upload_file:!1,enable_image_url:!1}},{id:781307,value:"Blue",option_id:32197,product
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):65595
                                                                                                                                                                                    Entropy (8bit):7.9911077758051166
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B81B023F0DA001739623CD475E8FE01C
                                                                                                                                                                                    SHA1:F4B3634D8549CBA120CCDDDA41F042E345DBA6D7
                                                                                                                                                                                    SHA-256:A782560ECB7593F319A02C4BBAC2507BB4DD7A6207660B5C92A6CF19FA1E1D75
                                                                                                                                                                                    SHA-512:50DD89DF88E49DD90ED65F46EFD9AB81AB17BD68A4B93B62C5AE9D85D64801EC6544BC8A3510249E44BAF08CBDC027A8E3C404A0188A75972D76CC2FCF14844A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.1....zkx3iPFdCLw... ......0..j...........p........8M=.a.<gl.-....`O.8...LR..Y2...M.o.A......... "......F...#.L..G.c...<.).!...W...c....1X.<V..P..o2.D.33............S.-....G..9..Q...+d^..h...."........d.....Bf.<5....4.............3.Sm..r...._;.d...#D..B.u?...qo[......C.k>b.J..8....*[zd.....M..5{r.g46S(....=$...8 ............K.O.=...`.*"....}..].C.F.)6....v.A.......S_Q....~I0.....}...a.T.g..j..S.~.NI....4..*....ew....2._....b.. ..>..c`}J.xm....n..3......1B....F....ZZ.v.4g.s..\...Dk|......+.29(\.y..qiQ..]....<...p.......@i[:......]g.wc*.(...Q..U.)..KC^.$,n.}......d.9.W....[<..[B..Z...hI.]b........!.c.}...8Q.@.u.-!X....A%.....M......E._...@.6?...#h....L...T..H.L.R.|.w.8N-.&.)....\.IR...VA )\......}.x.]Fp^.C".2b.i.....;..H.8j........f%.D.4MBe=..l5v.. #........,@Km.b.J..&.5......:.i..7c...[.5...RY....l..g....B...|.d..f..uX...M......&..8.H..*.....qaS)...>...O3`.4.'......=.FP....!.'D.O".lz.7..[..n~..F.a.w.A........pi....Z..J.NK.\&ke..c.'Xz..HE.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                    Entropy (8bit):4.824555112628488
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E0AC716913928511C0463B81BAAC3F3B
                                                                                                                                                                                    SHA1:DFBF3AAB05BB92C7975E110CD49D59CC871B0B0A
                                                                                                                                                                                    SHA-256:66DFBD3E9DBA7CBE55980B4607255C61BDF0D3AC8E4917305B9D55B24DEBCD1F
                                                                                                                                                                                    SHA-512:C11AA442A8D0A1679DD229CA314921669B6D58A84584111B7EEA36AC444796C597C703685450D67DF6AAEFE6EF2656E54871AE02B000BCC8171C750F1094B963
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cart.js?t=1700177274166
                                                                                                                                                                                    Preview:{"token":"8eb15153bf42610f1583b427684604f0","note":null,"attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8290), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):8290
                                                                                                                                                                                    Entropy (8bit):5.182449090718311
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5765BE9E106D0C886E428D56927930CA
                                                                                                                                                                                    SHA1:093E754513AFB2A235E1E2FE6B595130B5FCD180
                                                                                                                                                                                    SHA-256:A7C63DBA65CCDDC484F77541DC8CA437E60E1E9E297FE1C3FAEBF6523A0EDE9B
                                                                                                                                                                                    SHA-512:6B0131A002DE0FF37F06BA419B30DCEA9656000BE4FE6EA36A661C18E3D7E457CF391ED85C7CD3C6C5A30EE8FE66D3EB10704CFDA39C14DD0DEFC7AEB2E0E627
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shopifycloud/shopify/assets/shop_events_listener-a7c63dba65ccddc484f77541dc8ca437e60e1e9e297fe1c3faebf6523a0ede9b.js
                                                                                                                                                                                    Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)};e((function(e,a){"use strict";function o(e,t){if(e.length!=t.length)throw Error("Payload body and response have different number of items");e.forEach((function(e,n){var r=1;try{r=parseInt(t[n].quantity,10)||1}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in handleBulkItemCartAddResponse: "+e.message)}s(e,r)}))}function i(e,t){for(var n=new Array(t),r=0;r<t;r++)n[r]={};var a=!0,o=!1,i=void 0;try{for(var c,s=dec
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12133), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12133
                                                                                                                                                                                    Entropy (8bit):5.223138285459476
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:694CD5514022647940823DB2166140F1
                                                                                                                                                                                    SHA1:F9AD78C8413099EC386820AF972F1CC2AC00C5C6
                                                                                                                                                                                    SHA-256:87876FA245AF19CBD14AA886ED59C6AA8A27C45D24DCD7A81CF2D2323506233E
                                                                                                                                                                                    SHA-512:1367B519D545DF5F36D5D6F10C948F96AF4CE1A18140177EDCC9036A71D4B4D94E303B26EC00A34815C563C6DB9F5DCC52026806BB6E2225580D21B44680E2DC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shopifycloud/shopify/assets/storefront/load_feature-87876fa245af19cbd14aa886ed59c6aa8a27c45d24dcd7a81cf2d2323506233e.js
                                                                                                                                                                                    Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,n=!1,a=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}catch(e){n=!0,a=e}finally{try{!o&&s.return&&s.return()}finally{if(n)throw a}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),r=function(e){return e&&e.__esModule?e:{default:e}},o=function(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)},n=e((function(e,t){"use strict";function r(e){"loading"!==document.readyState?e():document.addEventListener?document.addEventListener("DOMContentLoaded",e):document.attachEvent("onreadystatechange",(function(){"loading"!==document.readyState&&e()}))}Object.defineProperty(t,"__esModule",{value:!0}),t.default
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 280x373, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):7699
                                                                                                                                                                                    Entropy (8bit):7.685133274717078
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0B6CC8D07D7ED0309395AA4B091EE400
                                                                                                                                                                                    SHA1:875AC86E1365DC18502C55B87ACEFCAAA9FF4185
                                                                                                                                                                                    SHA-256:2B6B7566687201E35AD207FFF8D6339C30BE2C87C8E54568D4F7061295D9B224
                                                                                                                                                                                    SHA-512:991AEC70605128D32B7F9785CF0AF673B7AAEE26AD61E0A16F27D10E18D129F561542FEED705D0B21955BF9FD89397FF52B4B1C2E5ADC2323E0066FFBF8CF858
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................u...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......u....................................................................................w...............................................................I..............vp..t...I.YM............:..*..+e.e..6o?L............~
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (16194)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16449
                                                                                                                                                                                    Entropy (8bit):5.151903892689731
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:543FEB1ECAF06EA516F8CEC5F9F3F279
                                                                                                                                                                                    SHA1:2A515632E0FD8FFDEB8D94CB25E44CF287FEB32F
                                                                                                                                                                                    SHA-256:A1B6400A21DDEE090E93D8882FFA629963132785BFA41B0ABBEA199D278121E9
                                                                                                                                                                                    SHA-512:EDF361ECE5066BB6DDA66490F3588DC60072C2CA4D4F15710717DB4F58129D0D76E1519F92C8F7011FD01A175868EF192C704B4A869AF95B150E0C3BF797816B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/underscore.js/1.8.3/underscore-min.js
                                                                                                                                                                                    Preview:// Underscore.js 1.8.3.// http://underscorejs.org.// (c) 2009-2015 Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..(function(){function n(n){function t(t,r,e,u,i,o){for(;i>=0&&o>i;i+=n){var a=u?u[i]:i;e=r(e,t[a],a,t)}return e}return function(r,e,u,i){e=b(e,i,4);var o=!k(r)&&m.keys(r),a=(o||r).length,c=n>0?0:a-1;return arguments.length<3&&(u=r[o?o[c]:c],c+=n),t(r,e,u,o,c,a)}}function t(n){return function(t,r,e){r=x(r,e);for(var u=O(t),i=n>0?0:u-1;i>=0&&u>i;i+=n)if(r(t[i],i,t))return i;return-1}}function r(n,t,r){return function(e,u,i){var o=0,a=O(e);if("number"==typeof i)n>0?o=i>=0?i:Math.max(i+a,o):a=i>=0?Math.min(i+1,a):i+a+1;else if(r&&i&&a)return i=r(e,u),e[i]===u?i:-1;if(u!==u)return i=t(l.call(e,o,a),m.isNaN),i>=0?i+o:-1;for(i=n>0?o:a-1;i>=0&&a>i;i+=n)if(e[i]===u)return i;return-1}}function e(n,t){var r=I.length,e=n.constructor,u=m.isFunction(e)&&e.prototype||a,i="constructor";for(m
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7816
                                                                                                                                                                                    Entropy (8bit):7.974758688549932
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                                                                                    SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                                                                                    SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                                                                                    SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                                                                                                                                    Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):209538
                                                                                                                                                                                    Entropy (8bit):7.997167331869463
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D5BDAECC3CBECFC33D0AC7F30798151C
                                                                                                                                                                                    SHA1:1857995E3BB692788D8CFF6843D38B2414059B0C
                                                                                                                                                                                    SHA-256:E27946A1704FF8804D845D16F9918E45D2C6C71CB864276ECDC7EFE78A8CC8BE
                                                                                                                                                                                    SHA-512:4E6071D8FE8D5625DC2BC64108D49C1C477EF4049F3666CF1A258C53B429F4C8D4FCDBF52F6E8C3841C2ECB7AED142218C2D4F8E15B6550F74A0A9F0851DB39F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/jrexecutive7.jpg?v=1633972341
                                                                                                                                                                                    Preview:RIFFz2..WEBPVP8X....(......d..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ./.......*..e.>Q$.F#.!!..z.p..in......}....O.<......?.....~....K...t.o..E.O.A............s?.....>~?..c....C_...j.E..a:..G..A./._.9Vs_.....E.....S................._..,.._.R.R~.?..V........_...~.|..5...........?\=3.Q.../....g......s.....o........[.i.}...O.7.{...k......P...>>......`...y.W...:.L...j=^....z............(................#......._.../...x{...?.~u.......?.~......}..........l=......O./...c_..W.U..............G.....z.y.k..._`.W.......?..*.......w.....?[......_...O........../...g.?...?Q.K.'...'...O.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 200x267, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5859
                                                                                                                                                                                    Entropy (8bit):7.652025477158295
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:719909591395CF7BCA65E54649A9D434
                                                                                                                                                                                    SHA1:96120EDB772565EB95FDE2E10566E3660455E791
                                                                                                                                                                                    SHA-256:A1362A6FB3624F29F439DD82D010903730A5BB29EC777503A3FBC57CE0167FD8
                                                                                                                                                                                    SHA-512:3F93F0D3DAB76E935815A0A71398EDC4F1B8C4D89AB2FDD58F92CB7C1F9E3BFF2A6C43AED8149669737EDC843B9B4264EB0FB75AFCEF56F2164398D3403BE8D3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}............................................................................................0................................9..[2.......&i.?;...Q........./...X.......em:1...?.....>....Jsh....f...w...=..i..>........LD.J.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):206749
                                                                                                                                                                                    Entropy (8bit):5.449166990234
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9788522169EC68BD3F39CEDE6DCCF02B
                                                                                                                                                                                    SHA1:8D11A22FDAEB3FA6869389EE437943FEACD9E8E2
                                                                                                                                                                                    SHA-256:3E136E77083BFC6EF14FFC5ABD19DA89A82BF12FC0CDA3C603E01582B93303C8
                                                                                                                                                                                    SHA-512:D12F630FD1E0D1027D6082004FB81B49253ACAFA69B79B4F343F13ABB16D8F0E433C2362AC50D14ECC640CB1DE6BAA38FC0372BDBEB5BE5C72BD7120197BD7CE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1277)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2560
                                                                                                                                                                                    Entropy (8bit):5.316899198972282
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CBC2E3D957832C2248B9C78AA2189CFA
                                                                                                                                                                                    SHA1:749DC4741DB651CE2FC17A63ABF05EBD6E90BAF3
                                                                                                                                                                                    SHA-256:2D20E191685E2618C2EAEACA13193D5BB21D5F025F8A50C6A496257AAAB43E2F
                                                                                                                                                                                    SHA-512:B920183B79E3CC050F4F48C098EAA9E5A4BA03AF1518E572169D0102AFEE4B769C8DD6C5590CD0F733B798C2796458CEC265DDB6AADF80B5F9C8C28FEC6BE923
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/app.latest.en.e73cab4b1bb1fcdbd393.css
                                                                                                                                                                                    Preview:.U5Qpa{align-items:center;background:#fff;color:#545454;display:flex;flex-direction:row;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica,Arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol;font-size:1.4rem;font-weight:400;line-height:1.3;margin:0;min-height:100vh;padding:12rem;position:relative}@media screen and (max-width:500px){.U5Qpa{padding:2rem}}.p754F h1{color:#4d4d4d;font-size:2.8rem}.p754F p{font-size:1.4rem;margin:1.3rem 0}.p754F .haWr9{font-size:1rem}.HvIcw{border:1px solid #7d7d7d;border-radius:6px;color:#636363;display:inline-block;font-size:1.5rem;margin:1.2rem 0;padding:1.2rem 2.5rem;text-decoration:none;transition:border-color .2s ease-in}.HvIcw:hover{border-color:#333;color:#333}[dir=ltr] .oWiFY{margin-left:calc(var(--x-spacing-small-400)*-1)}[dir=rtl] .oWiFY{margin-right:calc(var(--x-spacing-small-400)*-1)}[dir=ltr] .oWiFY{margin-right:-.78571em}[dir=rtl] .oWiFY{margin-left:-.78571em}.oWiFY{align-items:center;display:flex;height:3.42
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 540x720, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):27198
                                                                                                                                                                                    Entropy (8bit):7.851065481784782
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B5EDF4837E37D26A25AFE2C79E14914D
                                                                                                                                                                                    SHA1:65590413DD6938C7ED7AC372DF4FB6C90E0155A1
                                                                                                                                                                                    SHA-256:2E693EB329E3CABDA0BF97A6A89865C70C32BC0CC686B10F7602EE0D353FEA51
                                                                                                                                                                                    SHA-512:A7616134CC70BD47BA06EE91A32B50617F92E502078A7D91335079DD255D01D096997EEA6674312903827B9FBA92B452965D6A07EBD9FD60E69D534330F001EF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}.............................................................................................0......................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (51138)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):451949
                                                                                                                                                                                    Entropy (8bit):5.27122670014255
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:96A27BF1AB01CE2CF238C6CF2F87F504
                                                                                                                                                                                    SHA1:E4542986F4EF200A4FE8D6CE16E48F2EDECA0E87
                                                                                                                                                                                    SHA-256:FAA1A4178F4BB4CCB12552ED1AA73FD8B4F6467FE6575E5B9D694DC75D35C3A8
                                                                                                                                                                                    SHA-512:EFCEB4145D3883C2F8E2278C3408DFFA17CA9B93673677A64E0A73108C850BE1E8FF8C9FD0CADEB970E4B1664DDED3F368450DDE5CF9FB9AB9FDFF87FDA3FEE7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://staticw2.yotpo.com/Q96GhknCOvdu9RTVV7PjnciXw71y8lZCdFemDpNo/widget.js?shop=ezriusa.myshopify.com
                                                                                                                                                                                    Preview:if(typeof yotpo!=='undefined'&&!yotpo.v2YotpoLoaded){yotpo=undefined;}function EndlessScroll(e){function t(e,t,o,r,s,a){this.page=1,this.per_page=e,this._controller=t,this.loader=o,this.inviewCallbackFunction=r,this.isButton=s,this.loadIndicator=a,this.isButton?i.call(this):n.call(this)}function i(){var t=this;e.addEventListener(this.loader,"click",function(){t.loadIndicator&&(e.addClass(t.loader,"yotpo-hidden"),e.removeClass(t.loadIndicator,"yotpo-hidden")),t.inviewCallbackFunction.call(t)})}function o(){this.loadIndicator&&(e.addClass(this.loadIndicator,"yotpo-hidden"),e.removeClass(this.loader,"yotpo-hidden"))}function n(){e.currentInview.register(this.loader,this.inviewCallbackFunction)}function r(e){this.batchCallbackFunction(e),this.isButton?o.call(this):n.call(this)}return t.prototype.getNextPage=function(e,t){this.batchCallbackFunction=t,this.page++,e.params||(e.params={}),e.params.page=this.page,e.params.per_page=this.per_page,this._controller.getBatch(r.bind(this),[e])},t.pro
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 540x720, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):27699
                                                                                                                                                                                    Entropy (8bit):7.857563525900676
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:35009467D9D522D8F4B3A85AF52357AC
                                                                                                                                                                                    SHA1:1D281FFF1B66422E533E8C80D844ECECF19BC989
                                                                                                                                                                                    SHA-256:2E7BFA9FD7E5DADDECFD86997991AAAAA181292B027AB2CB30FA70596C642501
                                                                                                                                                                                    SHA-512:FF2D4300C7FBD9F3DF6B604F9ABEA36962A786068B8FA142F3D2A228DC4A147CCF7602D536E860465133150A5EF6DCC1D637CD3CF8596FA5B9911DDF5CFC2442
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}............................................................................................,.......................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 180x240, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6325
                                                                                                                                                                                    Entropy (8bit):7.673832848606344
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:353E7C0B68121391EF23BD0AF467A56C
                                                                                                                                                                                    SHA1:F511287F1D5EE71A331D889378836E78144BEA36
                                                                                                                                                                                    SHA-256:C6DC93E0A8B929972171BC3C4A7ACC1B1D8C054633FFF5DEACAE2A38956CC6DA
                                                                                                                                                                                    SHA-512:2ADCCEA4A30F8DE576DDB2CC656D6881C596EDCDC2F22E80ED698C3B29834664CDD8DA6C6920A75A605F045FBFE0FF27FFD3D8136984FE2CB6109C9CCDB386D9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}.......................................................................................................................,._...........z.....Rv.....@..Z.N.y:.......t.C....;2.t...=..>o].;xx2.F.@....V.j.........@.......;.C.b1.YCCc
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):18
                                                                                                                                                                                    Entropy (8bit):3.4193819456463714
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C07FE8D0C031632D49B937F7B64CC318
                                                                                                                                                                                    SHA1:B50FF5D4241ED1D437505098707C289683F62ACF
                                                                                                                                                                                    SHA-256:9B5179EA2A77FE69B294FBD2ED504EACBFBE048EDE58967B43AF2CA537144B1F
                                                                                                                                                                                    SHA-512:394C5DA339B99343711A35BCF088CB6EA5E93462616B6E5A2085182F55B63206ADA99E4A429B332170F958F2ACBEB57B9623AF1B96CEA288E34BCDE693541723
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"eligible":false}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://waves.retentionscience.com/wave?wave=%7B%22version%22%3A%223.1.1%22%2C%22site_id%22%3A%221425%22%2C%22referrer_uri%22%3A%22https%3A%2F%2Fezri.com%2F%22%2C%22arrival_time%22%3A1700177268008%2C%22arrival_uri%22%3A%22https%3A%2F%2Fezri.com%2Fcollections%2Fbackpacks%22%2C%22page_title%22%3A%22Best%20Luxury%20Backpacks%20%7C%20EZRI%22%2C%22user_agent%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22language%22%3A%22en-US%22%2C%22fingerprint%22%3A%22c6db7982932e9f1fe450fadd4df8a6cb%22%2C%22rsci_vid%22%3A%2283cf7298-f02f-11bd-ab72-744af2a0ea1e%22%2C%22action%22%3A%22view%22%7D
                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):263341
                                                                                                                                                                                    Entropy (8bit):5.580919967975098
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F823323AEC1137EDB43512E47A1192EB
                                                                                                                                                                                    SHA1:266957EE411A55A4B221CC6C6DE2D87E3A95124D
                                                                                                                                                                                    SHA-256:62820D4D7123A5BF716549CD94657A594EED28B8641E0E885A5EA64F64050C4B
                                                                                                                                                                                    SHA-512:A07E3D57FFEDEAC77508C82E535C1C8AF446F11606EEE9288C93944EC269657DC4AE447DB9D0DD678E6723E2FF387872C0CA18815BE329A9CAEB79EAD98878C9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-EJ6M2GY0DN
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7748
                                                                                                                                                                                    Entropy (8bit):7.975193180895361
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                                                                                                                                    SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                                                                                                                                    SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                                                                                                                                    SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                                                                                                                                    Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (15296)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):15346
                                                                                                                                                                                    Entropy (8bit):5.478423082463757
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8EF6E6F28B2176C69245F81CE34A51F0
                                                                                                                                                                                    SHA1:57D9DD9EE534DFC2EA70CD5F6A4E1F8C50B62271
                                                                                                                                                                                    SHA-256:EF5695392329615991AEF82EE880B52C17E6DD36D875C34000975D796A602815
                                                                                                                                                                                    SHA-512:06D1D9BACE0D9E7F50672967AE4FD76DCA1BDAA14D277E6A4B95E1B02F70A66187E9B638CE3D525B2C53124406469931283955D0E8501C1091F10BE48B9D2AD0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js
                                                                                                                                                                                    Preview:!function(n){"use strict";let e;!function(n){n.TRACKING_ACCEPTED="trackingConsentAccepted",n.TRACKING_DECLINED="trackingConsentDeclined",n.MARKETING_ACCEPTED="firstPartyMarketingConsentAccepted",n.SALE_OF_DATA_ACCEPTED="thirdPartyMarketingConsentAccepted",n.ANALYTICS_ACCEPTED="analyticsConsentAccepted",n.PREFERENCES_ACCEPTED="preferencesConsentAccepted",n.MARKETING_DECLINED="firstPartyMarketingConsentDeclined",n.SALE_OF_DATA_DECLINED="thirdPartyMarketingConsentDeclined",n.ANALYTICS_DECLINED="analyticsConsentDeclined",n.PREFERENCES_DECLINED="preferencesConsentDeclined",n.CONSENT_COLLECTED="visitorConsentCollected",n.CONSENT_TRACKING_API_LOADED="consentTrackingApiLoaded"}(e||(e={}));let t,o,r,c,i,s,a,u;!function(n){n.ACCEPTED="yes",n.DECLINED="no",n.NO_INTERACTION="no_interaction",n.NO_VALUE=""}(t||(t={})),function(n){n.NO_VALUE="",n.ACCEPTED="1",n.DECLINED="0"}(o||(o={})),function(n){n.GDPR="GDPR",n.CCPA="CCPA",n.NO_VALUE=""}(r||(r={})),function(n){n.PREFERENCES="p",n.ANALYTICS="a",n.MA
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):993
                                                                                                                                                                                    Entropy (8bit):5.297699727216123
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5A2AF939CAF0BC16D9356A6BDEB2D72D
                                                                                                                                                                                    SHA1:E8D1DE381D567414AFBB7EB73EE057962B3EF48A
                                                                                                                                                                                    SHA-256:747DCA702EBF4E0AF93D9F328EB715BDFE8B46C4DDE12F85801BF9EFB6B69711
                                                                                                                                                                                    SHA-512:F67F291727C25DBAD32EC2A498716C057F2E53C914E8E93EDC1BA7308529DD3A2421C3F333A3F0717189A533A7024899E5A56969C4A1383C50924CF2FD8FD50F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                    Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/190c935f\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1609
                                                                                                                                                                                    Entropy (8bit):5.268171846580519
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                    SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                    SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                    SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (36997), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):36997
                                                                                                                                                                                    Entropy (8bit):5.5683433160139275
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CAE5536012025F3C4B527CB6F335D0C1
                                                                                                                                                                                    SHA1:6E2CED7BC8CC600F859795BFB39B111AD4A5CA02
                                                                                                                                                                                    SHA-256:C78C9A199ABF283A42D8036DE2E83D3C76922B8AEE015C713999D8B43335F5BE
                                                                                                                                                                                    SHA-512:B363761242666A94B72D7BFA8C6C6CD04CA6D656CE701B28B9D52C633D31F73CD68A8B618750FD94BE2B003201B01E8E9FD68CF38109957D486C229F49E227FD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.zohocdn.com/salesiq/js/floatbutton8_GWP0IfpoMoBU0m4mR0ekWiAnzQdRSfQvnlHwTQt3eostd3jLNy6XOv0XRL4oiRG-_.js
                                                                                                                                                                                    Preview:var $ZSIQChatWindow=$ZSIQChatWindow||function(){var m,l,a,S=0,s=document.documentElement.scrollTop||document.body.scrollTop,p={1:"siq_rht",2:"siq_rht",3:"siq_lft",4:"siq_lft",5:"siq_lft",6:"siq_lft",7:"siq_lft",8:"siq_rht",9:"siq_rht",10:"siq_rht",11:"siq_rht",12:"siq_rht"},u=function(e){m.className=m.className.replace(/(?:^|\s)siqhide(?!\S)/,"").replace(/(?:^|\s)siqanim(?!\S)/,""),e&&(2!=$ZSIQWidgetUI.getWidgetState()&&$ZSIQWidget.handleCallBacks({"chat.open":""}),m.className+=" siqanim",$ZSIQChatWindow.setLoadContentClass()),function(e){if(window._IS_REVAMP&&$ZSIQWidgetUI.isHandHeldDevice()&&document.getElementById("siqiframe").contentDocument.documentElement.setAttribute("device","mobile-device"),$ZSIQWidgetUI.isHandHeldDevice()&&$ZSIQWidgetUI.isAppleDevice()){var t=document.body,i=document.documentElement;if(t.className=(t.className||"").replace(/(?:^|\s)zsiq_fixedlayout(?!\S)/,""),!e)return i.scrollTop=s,t.scrollTop=s;s=i.scrollTop||t.scrollTop,t.className+=" zsiq_fixedlayout"}}(e
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                    Entropy (8bit):4.76968441290317
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:18CA5B34C5D17C3593DCC328BA574D47
                                                                                                                                                                                    SHA1:18144A7DEC93BCD78B183425604EE29CEE1DC79E
                                                                                                                                                                                    SHA-256:E4137DF8A1B3C5265AEAC3CC3735866667F17688D966BC8E63C4B24521268535
                                                                                                                                                                                    SHA-512:1608406D9114F35A69B74800AAD59922C80DD54EF2D2E8256429EBF8CED64562A453617A4F507AC6BB60A899617276EDA307C31BEEF4C4572E6574736812D884
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"token":"290a0d2f4ab556c42d5d40d2d137af0a","note":null,"attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):149
                                                                                                                                                                                    Entropy (8bit):4.727024185928632
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:39AEA31DEAB44E585111DDCED2C571C6
                                                                                                                                                                                    SHA1:98C9C55C517E6E26A452971593276137071B3101
                                                                                                                                                                                    SHA-256:AEAAB15C3C3FEEE48F9159F1C6CE0FFCBE44B5645A3AD7A8B67C7E33B4160A07
                                                                                                                                                                                    SHA-512:E145AF28E8448B932DD8E0F4C150FF42844795BE5CAF08387D281BAAACFFA1555DFE35A3AC5115B36917E21F2B20DF493C8FA198B646F41026030ACCDAF3472B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"merchant_domains":[],"guid":null,"consent":null,"csp":null,"sessid":null,"ts":1700177276,"country":"US","country_state":"WA","bv":"4.4.0-89b0187d"}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):17784
                                                                                                                                                                                    Entropy (8bit):5.789968614848136
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0365873EEEECC5B4460B9F67355E0F9C
                                                                                                                                                                                    SHA1:0F888863AC1A97CACAAFDF8867139DF60DDCA08C
                                                                                                                                                                                    SHA-256:30EFDC7CAA2AFCF1797F563CFE0FA4EC3207634FF2EEA42167C104E67DEE6F9A
                                                                                                                                                                                    SHA-512:DDE9BCE00128D445AD6BE73C84369C1B992613B6656CF423089198C3EA87EF1CD4A86E491533EDE1E6C933614330214B063FB70C8C7BDD040C2D0EF77D3191A7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://salesiq.zohopublic.com/visitor/v2/channels/website?widgetcode=6c8f5351126839686e9b0da8f8c60a90f9cdad16eb89a145ae6f997688d30497&internal_channel_req=true&last_modified_time=1669650802349&version=V26&browser_language=en&current_domain=https%3A%2F%2Fezri.com&pagetitle=Best%20Luxury%20Backpacks%20%7C%20EZRI
                                                                                                                                                                                    Preview:{"url":"/visitor/v2/channels/website","object":"channels","data":{"RTL_supported_language":false,"resource":{"use_chat_departments":true,"departments":[{"609372000000002014":"Ezri"}]},"portal_config":{"pushpage":"true","fromname":"","inactiveperiod":"30","companylogoupdated":"true","offbusymsg":"true","translate":"0","dailystatics":"true","isappsenabled":"true","faqrevampmigrated":"true","mapstype":"0","Code Embedded":"true","isgdprenabled":"false","idleasoffline":"false","aibotskipwelcome":"false","sys.mig":"v2","templatemailconfig":"0","gt_consent_approver":"","voicenotes":"true","airespevaluation":"false","isdowngradedtofreeplan":"false","name":"ezriportal","chatprivacyconfig":"0","sendtranasemail":"true","onboard":{},"isiossdkaccessed":"true","trackportalcreation":"true","cookiepolicyurl":"","istrackdnt":"false","longlastingcookiettl":"2","screensharing":"true","trackingprivacystatement":"","semailsignature":"0","isvisitoreventapi":"false","verifyemail":"true","smartsuggestionengin
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):288
                                                                                                                                                                                    Entropy (8bit):5.171752077404648
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:24D3BC83E7C385AD55C7C5122A268CD8
                                                                                                                                                                                    SHA1:1F61BFAC8352536354642FC781F29FC8FB8BD0AE
                                                                                                                                                                                    SHA-256:FC6225B2912FA239BDB872D3B1EA40BBAECBD07205EE4DE3847FD7B395CFFF66
                                                                                                                                                                                    SHA-512:032A74DBD0CBC9EE1FF253A9C4F684B64B37FD761EB47350D690512BF94A77DB518C6E6D5A3D73320F377E1C88FA103F34A3F7EC41156D1E20DA20E1F609A0EA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/731.latest.en.13d4de92b88330e8fea9.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[731],{28731:(e,c,t)=>{t.d(c,{e:()=>o});var u=t(59748),n=t(1962),k=t(33066);function o(){const{locale:e,timeZone:c}=(0,k.Q)();return(0,u.useCallback)(((t,u)=>(0,n.p6)(t,e,{timeZone:c,...u})),[e,c])}}}]);
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32104)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):50243
                                                                                                                                                                                    Entropy (8bit):5.409453524747643
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:3E8370A789564BDB710C033088F8C5A0
                                                                                                                                                                                    SHA1:3BE4099356E4E6B1A5FAE28D2752728B2BE264E5
                                                                                                                                                                                    SHA-256:A2D444786D996DA5634FBBAEEFFE6104EE672440DFA6CDCAEBFB27DCEAAF9C0F
                                                                                                                                                                                    SHA-512:1F327854095430EABECDE09985C2CA7DC05BD911554802DB851176AE5ACA43EF80504CFAFB81B5426473298B06DE5457980EC29777CB4C2C0B2F0584BD6AD05D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shopifycloud/shopify/assets/shopify_pay/storefront-a2d444786d996da5634fbbaeeffe6104ee672440dfa6cdcaebfb27dceaaf9c0f.js?v=20220906
                                                                                                                                                                                    Preview:!function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var s=e[i](o),a=s.value}catch(t){return void r(t)}if(!s.done)return Promise.resolve(a).then((function(t){n("next",t)}),(function(t){n("throw",t)}));t(a)}return n("next")}))}},r=function(t){return t&&t.__esModule?t:{default:t}},n=t((function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}})),i=t((function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=e)})),o=t((function(t){var e="__core-js_shared__",r=i[e]||(i[e]={});t.exports=function(t){return r[t]||(r[t]={})}})),s=t((function(t){var e=0,r=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++e+r).toString(36))}})),a=t((function(t){var e=o("wks"),r=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1392)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1530
                                                                                                                                                                                    Entropy (8bit):5.497240735674617
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:177AC0E16242863140FF442F17BD39DF
                                                                                                                                                                                    SHA1:30E4CE8680969ADF8B495B74601DB2B522E40661
                                                                                                                                                                                    SHA-256:5DD763BAF757EE4D1545319B6F7E86FEF29A89D36D71E9F4BB0F1F3ABF4D13D8
                                                                                                                                                                                    SHA-512:2BBEDD24FDE98F7C5F01949ED2B0044D09331B8CFF759D0822AD96932E5399FDC7C11D60946B6B771BE31CC08955FE0BFC3BFEA2C96B6212FA614FA74A04C859
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/t/30/assets/footer.js?v=74090658317278597981674119626
                                                                                                                                                                                    Preview:/** Shopify CDN: Minification failed..Line 6:1013 Transforming let to the configured target environment ("es5") is not supported yet..**/.var activityEvents,script_loaded=!1;if(void 0===__isPSA)var __isPSA=!1;if(void 0===uLTS){var uLTS=new MutationObserver(e=>{});uLTS.observe(document.documentElement,{childList:!0,subtree:!0})}function loadJSscripts(){script_loaded||(void 0!==uLTS&&uLTS.disconnect(),void 0!==window.yett&&window.yett.unblock(),script_loaded=!0,document.querySelectorAll("iframe[data-src], script[data-src]").forEach(e=>{null!=(datasrc=e.dataset.src)&&(e.src=datasrc)}),document.querySelectorAll("link[data-href]").forEach(e=>{null!=(datahref=e.dataset.href)&&(e.href=datahref)}),document.querySelectorAll("script[type='text/lazyload']").forEach(e=>{var t=document.createElement("script");for(a=0;a<e.attributes.length;a++){var r=e.attributes[a];t.setAttribute(r.name,r.value)}t.type="text/javascript",t.innerHTML=e.innerHTML,e.parentNode.insertBefore(t,e),e.parentNode.removeChild
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19724
                                                                                                                                                                                    Entropy (8bit):7.956381707914861
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1ED9F214715C317B2ED6C74107DC4505
                                                                                                                                                                                    SHA1:B1337368370E5FD21319A6DF69D68F50592F7DB9
                                                                                                                                                                                    SHA-256:1E835C1B99AB74555CCC501EE6E4E4ADE9CDB87E52FECADE853CFC9BFAA843AF
                                                                                                                                                                                    SHA-512:A99DA16F0B45FF60B264DD729AF9916BEF936CFD0E39CB7EB6487C38D362B3547417C8335828D19FE60720B92C0FC8CF1634E9C276F16535B57EE00B9B6B104C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/products/compactw1_540x.jpg?v=1673985686
                                                                                                                                                                                    Preview:RIFF.M..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 tJ...b...*....>=..E"!.#..Y p..in..=...I|#...-C...W......5.C..I..eO..%.?........GM.S..[.>...t}1z@?..!|...........q.w~C....[....s.............}. ........g........'.......z....../.....n.A........../............g.......~.?}.y...W..._..?..........#....w......w......w......w......w......w......w......w......w......w...{........,...U^.Ia.....3....h....8......;.....r...K.r0u{.J"`............\cn.$1.i>%.$..s.....%}<.E..YP.o......?:M.......`...2.o..){..3...vz..ko..d..C(.{..2...,.F...d.Wu(K..+..d...wo...YX.&l&....w..b
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1195)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2770
                                                                                                                                                                                    Entropy (8bit):4.9396103302349745
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D1A09E668098145F1DB53EBB896653E9
                                                                                                                                                                                    SHA1:B62A96D94C26E6DF5F8ECE0B6D08AC332CF9D310
                                                                                                                                                                                    SHA-256:7CEDAF11EC6D02F656855E0AA488B05D6EA853BECAFFE3B75AAA4ACFA87705CE
                                                                                                                                                                                    SHA-512:072042A1A71C4AFFE6F1A1B0182D3CAD2336DE37806CF73148E3E09DA94586773AB3F332AE8B7291AD95FAAEC2E98E981BE24D7EFC65D89C31D274928312F186
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/t/30/assets/light-grey_50x.png
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">. <head>. <title>404: Page not found . Shopify</title>. <meta charset="utf-8" />. <style>. html {. /* Load system fonts */. font-family: -apple-system, BlinkMacSystemFont, San Francisco, Segoe UI,. Roboto, Helvetica Neue, sans-serif;.. /* Make type rendering look crisper */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.. /* Disable auto-enlargement of small text in Safari */. text-size-adjust: 100%;.. /* Enable kerning and optional ligatures */. text-rendering: optimizeLegibility;.. font-size: 62.5%;. color: #212b36;. }.. body {. font-size: 1.5rem;. }.. a,. a:visited {. color: #006fbb;. }.. a:hover,. a:focus {. color: #084e8a;. text-decoration: none;. }.. .container {. max-width: 60rem;. margin: 0 auto;. text-align: center;.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7453)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):188690
                                                                                                                                                                                    Entropy (8bit):5.065462020747407
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:315ADF56E1521AFDC679B77F83FFE3D8
                                                                                                                                                                                    SHA1:DD70E6DB40B7AC1F364422A13DCA3D70F976C7EC
                                                                                                                                                                                    SHA-256:5D98FC23572E74BEB323AFC73ABB6A9A913CB0EB8BA5824978991D33DBA5F999
                                                                                                                                                                                    SHA-512:154D374CF078CA13D4F0B81183734BD8DA3329F4F1D657ED6768A19A8DD387772AED7745E48DBD6CD4A67AE2AC2FACE233C6310B130D652CF85AFB344034DDE1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/
                                                                                                                                                                                    Preview:<!doctype html>.<html. class="no-js". lang="en". dir="ltr". fontify-lang="en".>. <head>. Google Tag Manager -->. <script type="text/lazyload">. (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':. new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],. j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=. 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);. })(window,document,'script','dataLayer','GTM-TBML2TN');. </script>-->. End Google Tag Manager -->.. Google tag (gtag.js) -->.<script async src="https://www.googletagmanager.com/gtag/js?id=G-EJ6M2GY0DN"></script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'G-EJ6M2GY0DN');.</script>.. <meta name="google-site-verification" content="r41t7W18FqjtjdbQ1PWrkxwFqIvzOyyysK2_NKMZlyk">. FIN Mediabro
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):771996
                                                                                                                                                                                    Entropy (8bit):5.377570282533427
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:636897CC7137A82094D8F314307966EE
                                                                                                                                                                                    SHA1:65F1223418C91A7EFA72BE4B2F1D3C4528D70139
                                                                                                                                                                                    SHA-256:3B8F4A07C4D1FA46ACA9BD08287582D5FF9253F0B0075FE962B6C0B8CB22F326
                                                                                                                                                                                    SHA-512:DA8564A429E1BDFA121575A0E602F7435DCA42F8C4F03919FF0E464EE1C29F775DC092E1024A187EF4159E8CB3C227CF20208F8D9B4619F1F8B80D3B5BA14B88
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/app.latest.en.db357a83396e6f9d08b9.js
                                                                                                                                                                                    Preview:(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[143],{43669:(e,t,n)=>{"use strict";n.d(t,{Z:()=>a});var r=n(87462),o=n(59748);const a=e=>o.createElement("svg",(0,r.Z)({xmlns:"http://www.w3.org/2000/svg",width:47,height:20,fill:"none"},e),o.createElement("path",{fill:"#inherit",d:"m9.095 6.766-2.33 1.186C6.233 7.035 5.5 6.565 4.48 6.565c-1.11 0-1.665.335-1.665 1.007 0 .716.821.873 2.663 1.275 1.842.403 3.931.985 3.931 3.29 0 2.238-1.73 3.58-4.593 3.58-2.308 0-4.02-.984-4.816-2.73l2.33-1.163c.488 1.077 1.331 1.633 2.486 1.633 1.198 0 1.797-.335 1.797-1.052 0-.716-.823-.872-2.668-1.275C2.101 10.727.02 10.145.02 7.84c0-2.17 1.709-3.536 4.46-3.536 2.153 0 3.773.873 4.615 2.462ZM11.05.5h2.884v5.102c.754-.828 1.842-1.298 3.085-1.298 2.485 0 4.26 1.925 4.26 4.655v6.646h-2.884V8.959c0-1.275-.932-2.216-2.22-2.216-1.287 0-2.24.962-2.24 2.216v6.646h-2.886V.5Z"}),o.createElement("path",{fill:"inherit",d:"M23.166 5.11c.954-.671 2.33-1.14 3.795-1.14 3.906 0 6.746 2.663 6.746
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (27512)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):27513
                                                                                                                                                                                    Entropy (8bit):5.6193202074677036
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:85918F813FFC9EF483EC01019A7A8F1B
                                                                                                                                                                                    SHA1:79BE17C52F8DE53BF729FB9CC685B8B478801F4C
                                                                                                                                                                                    SHA-256:19D49F275AED32056D7A54248DB3559C219F86541563090788F8A9812A0B9BDF
                                                                                                                                                                                    SHA-512:B79EE70112B837638940002C8F7267617277D9D2912C87C640C39F126D494E6820CEE95410DA36F01D1C8FE9576C4CFC462DEB0FA88C1026283FA1B56246AD08
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.zohocdn.com/zohosecurity/v5_0/js/security-html-sanitizer.min.js
                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.ZSEC=t()}(this,function(){"use strict";function e(e,t,r,n,o,i,a){if(n||!(t in e))return Object.defineProperty&&function(){try{return Object.defineProperty({},"x",{}),1}catch(e){return}}()?(o=!0===o,i=!0===i,a=!0===a,Object.defineProperty(e,t,{value:r,writable:o,configurable:i,enumerable:a})):(e[t]=r,e)}var t=window&&window.ZSEC?window.ZSEC:{version:"5.0.1"};t.defineProperty||(t.defineProperty=e),t["5.0.1"]||(t["5.0.1"]={version:"5.0.1",defineProperty:e});var n,o=Object.hasOwnProperty,i=Object.setPrototypeOf,a=Object.isFrozen,u=Object.getPrototypeOf,c=Object.getOwnPropertyDescriptor,be=Object.freeze,r=Object.seal,l=Object.create,f="undefined"!=typeof Reflect&&Reflect,A=(A=f.apply)||function(e,t,r){return e.apply(t,r)},be=be||function(e){return e},r=r||function(e){return e},T=(T=f.construct)||function(e,t){return new(Function.prototype.bind.apply(e,[nul
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2558
                                                                                                                                                                                    Entropy (8bit):7.364923426047902
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DB955DF860ECE44DF4157D1A1D8E5CC4
                                                                                                                                                                                    SHA1:281E09C905FDA8CE3A0905EFB367C0A25C55824A
                                                                                                                                                                                    SHA-256:1E24AE6A9C7A81B6D7CF3BA084092E513CCCD1C42E1E1D3F613CDC7A04E33498
                                                                                                                                                                                    SHA-512:1EEDB3BF184357E1B8EE1151F9B59AA2B42C7283497E4DC9B4AAECB744CE29CEC59CDD82228FC578A3734A52F406A257B78F1568E7D479E18E37037287C19A5A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/products/ezriprofesional-7-22_100x.jpg?v=1636925450
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(...c.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 f....'...*d...>1..B.!!.[5. ....i..........z_B..w.?.o.......l.viE.z?.5nH......2M..K3.C..-.(~.l.!\.Q..k!.......9F.&Bj,........2.x~....?4...=8(...H5..A@..F.k..=..f.)@2.?....I.Z.[..k;....e..zM...p...%r....s.M..N.-..H...6B..~...1K_.g..T.....M.....(........I"5'.Ye.]|.Pw.#G....J.......&.k..}.....`-%o..&..#...u ....9 .......{.....J..Ex...-!.$3..cE.m..#....U....d....<.........2.._......5..=.....Q...R%...^.u.}.#.Q......e.0Y..:.....qp..6.S......z1.7?t.D..uy.Y(K....Q..z.|.[.mpm&.P.T.../.~..a.h....&8...........S.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                    Entropy (8bit):4.7655040028469475
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E07EFAF416BCE49E7C81AE146F923DD8
                                                                                                                                                                                    SHA1:C4DFE2CB926C4BB438BA3996D18892CD3011CE1B
                                                                                                                                                                                    SHA-256:632EAF6E005224D51C9F4F69255DB5C4AFE3FB790CCC27E505D7F007733CD8A2
                                                                                                                                                                                    SHA-512:C5617927F5B2D4EC7AF4ED349287F29AA881AD3E557F7986EF4C947927F096148565040D41AC3C8E0E0309133AF59312589D39E73769C6DA456B02109FE4AAA7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cart.js?t=1700177265306
                                                                                                                                                                                    Preview:{"token":"90ecf14015a206c815b885bea4424e16","note":null,"attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                    Entropy (8bit):4.817290258349126
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CBAC7E224258A037BD51303D9F5CDF8E
                                                                                                                                                                                    SHA1:BFCB0DD75CF4D88204E949883A3D75C0DAD144B5
                                                                                                                                                                                    SHA-256:C3B551D8BD2BD51760B7702DBC78FA8B19934969056B11EF7C61D95C3D453773
                                                                                                                                                                                    SHA-512:52B4C7286A36F8EBDB1D209FBA2273E7116503665AAA9B3F6138C866EE2CF5ABF4E6152F2733746EDAC563FC8905BEBD070F7F992B87E82DA122392D57A258FD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cart.js?t=1700177194414
                                                                                                                                                                                    Preview:{"token":"d6d5fdea37f2ad7bebf799f719481548","note":null,"attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):22606
                                                                                                                                                                                    Entropy (8bit):7.962231221690121
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:350823C0E46E46068F0E6A7AB4B05BC9
                                                                                                                                                                                    SHA1:3BB79477FC044B858A0D4FF14662AAD485ACC479
                                                                                                                                                                                    SHA-256:45FBFC878517FA163AED3A13C0F93C21AAFB67485CD565C86F9A7C5F59BA2884
                                                                                                                                                                                    SHA-512:210D19EA011FE2D27803239E150CAC41874287E734B44A8F923E6B19A1CDD194AA0D0587093EEFBAD7EC7B70BF924E57F1215F2A0BC02BD627C628447EC71617
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/products/elite7_540x.jpg?v=1626025772
                                                                                                                                                                                    Preview:RIFFFX..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .U..p\...*....>=..E"!.....`...ins.Oo.........s..o...O.z|....>...#................26f.[.E....!.!...>....1....v.;V=.......|O1k.w..........M....._H../..m......_.......?......?.<H=.........Q5..;..........)./8>......S.C.......O...?......=.g........._.?..o......._...~.|t...........O.......<[...../p^..{......../p^..{......../p^..{......../p^..{......../p^..{..........."8a+b|L)....Q.-....C...(..1.,.o./p^..O4(..5.V?rz$-......`.!..B].k.<..%".,.o./p^..F....YQsT...O..)anLVrD.b.......d/..goJ...K....g..v..L...S..$.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (40061)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):40879
                                                                                                                                                                                    Entropy (8bit):5.537395608875472
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DE7CA80F3861C63109B9D8C37C4178BF
                                                                                                                                                                                    SHA1:08A53D53821F138EACB2E5F3CDE005EA5AA051D0
                                                                                                                                                                                    SHA-256:821C7EF8728AAF5D5FF97F7B9E60014D75BEF512C30C2A33E4765819F8A0010F
                                                                                                                                                                                    SHA-512:989F304C78848B8FB1760ADF4AA4853A65B5C0B1BB42B5F485FDAA171D3D02A2D6421C463A2FF902576A8DC8E4D9E447EA948C0293149A7AE5FAD9C2AE561316
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/wpm@a9733732w152bc0c4p2b177b68md647b1e6/web-pixel-shopify-custom-pixel@0570/sandbox/modern/
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. function initWebPixel() {(function(shopify) {shopify.extend('WebPixel::Render', function(api) {.var analytics=api.analytics,browser=api.browser,init=api.init;.var e=api._pixelInfo?api._pixelInfo.runtimeContext:null,n=api._pixelInfo?api._pixelInfo.type:null;analytics.subscribe("all_standard_events",(function(i){var l,o;l=i.name,o=i,browser.localStorage.getItem("shopify-pixel-mode").then((function(i){"debug"===i&&console.log(`[shopify-pixel][${n}][${e}] ${l}`,o)})).catch((function(){}))}));.});})(self.webPixelsManager.createShopifyExtend('shopify-custom-pixel', 'custom'));.}.</script>.. <script type="text/javascript">. (()=>{var e={747:function(e,t,r){var i,n,o;!function(a,s){"use strict";n=[r(18)],void 0===(o="function"==typeof(i=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,i=/^(eval@)?(\[native code])?$/;return{parse:f
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):66043
                                                                                                                                                                                    Entropy (8bit):7.991106301213383
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D862B53820C317B64B554D42BAA414EA
                                                                                                                                                                                    SHA1:53D3928FF7B867FA413A3AD362518C2F5CAF8358
                                                                                                                                                                                    SHA-256:56A3DCA9B597A1BE2F55B903F1A67F52030F7F480B40EAA67E6AC7A1F687AA0B
                                                                                                                                                                                    SHA-512:F4762D0A8179A6B1050FB8588CE7973F365AF8C256A794F1406885B25EA5B55ADDFD8DEBA111D5FFD1092876FDF10A6CFC0704DD93E9D3DE7F5DEDD0128EBD94
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:./....zkx3iPFdCLw... ......0.j...........p........E..B...B...B..B..B..webmB...B....S.g.........M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..G..M..google/video-fileWA.google/video-file.T.k....s..JP.-......"...eng..A_OPUSc..OpusHead..8........V..c..V.......G;.....bd...S.k@..................'..............N!.......c%....u1.............A.......J......Q............a........W......q........I.....8........O......_.........................C.u".(............A#............R9.....N.E.'......%p.....*.zo.r.ghG.le.o .r...f...`S....7.P.6.........Yt.>..9.l.A;..ml...%..Y..q.]A.V3b...r.a..i.*mz..E.....C\r....v.....sh..K....|)...H...-[...$..T.&..!........ .......{.4j......I....y...5.|}..; 3..%..+iWs..m..=>.s...GCw.i.Im.6e..m.W........t.7bqb..%..A3..)..^..B.AZ.M..E,.q%N.......1.5..`.......i.ytQ...A&]........%.."eG.v.!@....P..q..V.q.{T..!..t.0..T^..$.D......z..K*.>LO...]....l....b.(PV6.?.0x.e.<.....D..#.....#1.V?
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (22024), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):22024
                                                                                                                                                                                    Entropy (8bit):5.20513744825495
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1819408D1A1A587916082923FDAEC26B
                                                                                                                                                                                    SHA1:99B2D3411AF8450BAB238917F6062D75EB7734E5
                                                                                                                                                                                    SHA-256:AC3A5006631AAB81AF6BDAD1E32DA50D8044A13E2E71F0D29A5F552CD17BDE5A
                                                                                                                                                                                    SHA-512:D9CEC41D514AC1189D9CD3E26621EB37AB2409992D7E38C50D2B66FDC37A7CA83D9801C1B86B4B72950AFF44B156AFBA40BC6F8EFA143D156AA233A4EEB1E4AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.klaviyo.com/onsite/js/vendors~ClientStore~renderReviewsWidgets.4d68f9d242ff03207aac.js
                                                                                                                                                                                    Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[7300],{76223:function(e,n,t){var o=t(77958),_=t(14324);function r(e,n){for(var t in n)e[t]=n[t];return e}function u(e,n){for(var t in e)if("__source"!==t&&!(t in n))return!0;for(var o in n)if("__source"!==o&&e[o]!==n[o])return!0;return!1}function i(e){this.props=e}function l(e,n){function t(e){var t=this.props.ref,o=t==e.ref;return!o&&t&&(t.call?t(null):t.current=null),n?!n(this.props,e)||!o:u(this.props,e)}function o(n){return this.shouldComponentUpdate=t,_.createElement(e,n)}return o.displayName="Memo("+(e.displayName||e.name)+")",o.prototype.isReactComponent=!0,o.__f=!0,o}(i.prototype=new _.Component).isPureReactComponent=!0,i.prototype.shouldComponentUpdate=function(e,n){return u(this.props,e)||u(this.state,n)};var c=_.options.__b;_.options.__b=function(e){e.type&&e.type.__f&&e.ref&&(e.props.ref=e.ref,e.ref=null),c&&c(e)};var f="undefined"!=typeof Symbol&&Symbol.for&&Symbol.for("react.for
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1800x667, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):92795
                                                                                                                                                                                    Entropy (8bit):7.8233239746423155
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:65577E4AB2E3856EFBC81B94D10F27B6
                                                                                                                                                                                    SHA1:0F1525A65E11E854A97BD29DDB618000C2E1B671
                                                                                                                                                                                    SHA-256:F814842464B2020F8D3AD05A60C31AE51DA4ED18C3DF1FB8869E4FD07015ABD2
                                                                                                                                                                                    SHA-512:DAE5F0A6962E9517B9E1FBF59369F09B4719515FC784A137F99B85008366F7C46C39532BE55C44FE50255D6E594F6B7FEAE5CE7C7D5668C161209A7C94025A94
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f........I.......I................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}................................................................................................`...................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 109761
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):23129
                                                                                                                                                                                    Entropy (8bit):7.9896145639480105
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7F443D454B3E6395B20D7992408D042E
                                                                                                                                                                                    SHA1:24806ED9270862E9815A6FCAF90FB5B04933E714
                                                                                                                                                                                    SHA-256:F62F6D6A02E714F6DB454D6246C71378DB309DAE751C205E7439D54603C8C864
                                                                                                                                                                                    SHA-512:D8F34157B0EC3055B16C44FC7B2824A1D3988223CB7527B7994744FC1B99E867B263D92C71646ACE1505BE013AC752901FD8DA3AF7CB5845FE886F696E7224D9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.hextom.com/js/eventpromotionbar.js?shop=ezriusa.myshopify.com
                                                                                                                                                                                    Preview:...........]..Hr..W..n`.@ef}twf..3=;..........R.23*.]H .@VuM..(..k....Hq.&...nV{w2..R......3O.../..N.....@.........LuUf.G.....{|x....n...E..t.;3.<O.C....8.xL.'.x..Il..."I.a... .If.gPG..N.N.}..YW...5.xR..'./.eF.,O.qn.....{.4..bAx.'.7..a<.ou.....,.l'.....Qd........Q.w&$"91.Z.r.@...8OR.I|%A.!<.n..mH..aY.R............"...8A:].I.Cw8..B......x.E.|.,s.9.S./...8..".9y.L'......x8..bK.I.`Q.. $.I.~%..X*.......jYF........'.a....N|... Z.o.H.a_2..d..o.>9L.....+..y.l.$.bs...)........r$../Y..*?.q..%.....|.X;.6D....VP.U..D.yQ...;w..[...R......G......n.h.2.c.2.!.......,%...Uf..C=s.b.+X(zeo8.y?.r.j ..G....+..P.p....V..vZ.l...Pb.@.Df.Hl..ZO...Q".l'.LI.L....G.E...j...~w....dk.x`.......od..e....9..;..!(B....&.D.+.<_(@.RB./...9EPm(~)...:...I3(.7.^.t.,*.......Y.N...3:..q.@?s......Q.0!.2..N.w..!*...ek....9>..X*.v_..$.9Vx.....$.`...R....S..9.fA.NO.!.D.... ...N....s...d.c..J..{7@...u.....D.\%....Z..h.F...o.:.].....w.g:Z....."#.7..........&...R....>..FN.99..A......=@
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (530)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):220600
                                                                                                                                                                                    Entropy (8bit):5.616124510141835
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F33EDF9EC6874054807B533375401296
                                                                                                                                                                                    SHA1:411842787F9501DD07607867C920164B76046C10
                                                                                                                                                                                    SHA-256:BB12F1B9B6D3171F23ADA2B0C61FC393EA0DD63A2FE558EFC7530F1565CF53E6
                                                                                                                                                                                    SHA-512:BCDEF84127B8E889B69F680297829BD4C3D1057B4BA83B0CA1CD5A02CD0B5CF432691AB6504521FBE06BF7825618D9A5263F68AC1647743E0F8CB465B692D41F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.youtube.com/s/player/190c935f/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                    Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4946
                                                                                                                                                                                    Entropy (8bit):7.679067918629946
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9ED98C413199A5F21E985CE6B6534CAD
                                                                                                                                                                                    SHA1:3B52BDD77E05F80CCD412A6873D0BE63BC4DE3B3
                                                                                                                                                                                    SHA-256:81B28C136AD9CDA21327EB5E4EE0BAEAFF650B12280F82201748D25F1FE5CE45
                                                                                                                                                                                    SHA-512:635DE8D2658A91260387C027C96B802A76EE0671E3D3F874E0220AACD81200E1F6B73B6300972A648BEE0BE0AE7F7C97B6989FFEB7FAE05B4A1C3D2C96E7550C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/EZRI_Logo_Blk.png?v=1620942858
                                                                                                                                                                                    Preview:RIFFJ...WEBPVP8X....8.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH......^..V.MG........!...P.`..l......8>.....m....l..E.Gk...Bk..R...I.$.m...H......pv._h.yir...;...........P........\.1...j)...y.Zrk.r1vt._.......".V......Va..%.eb._ .2..{I.PQ....(.T..#..17z..[."@+..@..:@..F .d.$F.:g.odi........;.F.t.........^n?.)."+vm.4..7..D"K*..EQ\55Iy.....{...c\L......'....c3.Q....R..s..%u....&o...... ....w.....$....D...q$..`kQ.&k.I.8P....c.[v..-N.....m|.-.@b`,I7&+...A.I.wY.J@j`,..Z.- 7..t......!.y..........bs*)z.r..0....j...G...l....Iv...........X...b~..E .......Y.j...KA..A......j....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (602)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):49958
                                                                                                                                                                                    Entropy (8bit):5.544481779190306
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:AFF759B4DEDDD8EA172D1602A648DBF1
                                                                                                                                                                                    SHA1:234A7C7046EAF19E0F498FFFDA50432F007DED3D
                                                                                                                                                                                    SHA-256:D27753519A86AEE8D89AFF90D9B9600AA4867BCC8CC498DB551C1912D42AF182
                                                                                                                                                                                    SHA-512:36219AE11698BFB982AA9DA3B0466B5179D3ECCE2DA2684C9DA1643B7624B49DDBB8934AC479209022904E1DCEEEAC1DDA07229FD83441D6E668D94B5AEB4F0E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://s.skimresources.com/js/195229X1672912.skimlinks.js
                                                                                                                                                                                    Preview:/*. (c) Skimlinks 2009-2021. Build time: Mon, 19 Jul 2021 17:55:53 GMT. Version: "15.1.0-stackpath".*/.(function(){function Hc(a){function b(a,b){if(!(!a.parentNode||ma(a,e)||a.meta&&a.meta.ReadOnly)){var c=Ic(a,b)[0];w(c,function(a){!f[a]&&Jc(a)&&(f[a]=!0,q.domain_data.domains.push(a))})}}var c=x.get_as_hash_node_dict(),d=Object.keys(c).length;if(d){var e=Kc(Lc.concat(qb())),f={},l=Ja(function(a){aa(a)}),k=0;w(c,function(c,e){window.setTimeout(function(){try{b(c,e)}catch(pb){l(pb)}finally{k+=1,k===d&&a(Object.keys(f))}},0)})}else a([])}function Mc(a){var b;var c=b=null;var d=5;a.Limit&&(d=a.Limit);.var e=function(){return a.Priority||0};return{group_id:function(){return b?b.id():0},dec_limit:function(){return d-1},limit:function(){return d},action_type:function(){return a.ActionType},text:function(){return a.OriginalPhrase},start_byte:function(){return a.StartByte},url:function(){return a.Url},multi:function(){return a.Mt?!0:!1},group_priority:function(){return b?b.group_priority():e(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1498), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1498
                                                                                                                                                                                    Entropy (8bit):5.036849243876506
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:048333DC5C019953E99F7486F9CF017C
                                                                                                                                                                                    SHA1:186C964CCD8FEEAA4B68A6253A6C4B4B8DE5B927
                                                                                                                                                                                    SHA-256:FE63F7916B09A6F3ABEDE2946015109214C7F37DD9A697E0D1D98F625CAEF9A7
                                                                                                                                                                                    SHA-512:6D1C72FF36EAC288B6692ECA1D1B1638570B66B4E35B8601620041987001BD32709A3D0C4A31D78CCF8213A2D4F0C4A3162206625579EA6C3A214379D91B4C45
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/844.latest.en.7fcd45ae446a9a5574e8.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[844],{19751:(e,t,r)=>{r.d(t,{m:()=>c});var n=r(49540),u=r(33066);function c(e){const t=(0,u.Q)();return(0,n.bS)(e??t.currency,t)}},85824:(e,t,r)=>{r.d(t,{V:()=>f});var n=r(59748),u=r(78909),c=r(52484),o=r(96725),l=r(90889),a=r(60772),s=r(16376);function f(e){const t=(0,a.t)(),r=(0,l.U)(),c=(0,s.x)();return function(e,t){const r=(0,n.useContext)(u.Me)??void 0,c=(0,n.useRef)({prefetcher:r});(0,n.useEffect)((()=>{if(r!==c.current.prefetcher&&(c.current.onChange?.([]),c.current.prefetcher=r,delete c.current.onChange),null==r)return;let n=c.current.onChange;return n?n(e,t):(n=r.registerRoutes(e,t),c.current.onChange=n),()=>{n?.([])}}),[r,e,t])}(e,c),n.default.createElement(d,{routes:e,router:t,currentUrl:r,consumedPath:c})}const d=(0,n.memo)((function e({routes:t,router:r,currentUrl:o,consumedPath:l}){let a;for(const n of t){const e=(0,c.gN)(o,r,l,n.match);if(null!=e){a={...e,route:n};break}}if(null==a)ret
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1958206
                                                                                                                                                                                    Entropy (8bit):7.997056898427141
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:27335E0973313447E7FE36C0FDB5D4E6
                                                                                                                                                                                    SHA1:F92F620CD327D3931688BC9FD9E34E74A4CEB88E
                                                                                                                                                                                    SHA-256:FC1DC2AF22668E0591405A227527CA97B365EA1D1D9517E527A72CF3BB3252F2
                                                                                                                                                                                    SHA-512:BF11ED6B5E4391868BB1116F7E9A207C034A88587CC9F5B2182D2C0B2D63B2EBDDA36B896703441D9C893BC0A4E85390D3016C13C659C979CA61D9EC5112291B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.2....zkx3iPFdCLw... .....0...j..........p..w..\...C.u&.N.hE.kF.....I.B@O.,..%...`p.....Ny....9..M.w..{j.(...........%..h........aw......jP'Q.8m...K.&.O$.s%R..........`...t....T..=b.....@P..^}Wg..A.?d.O.JNA.1.......H^..B..+sK..B..A..8D...0.....2.W.....m;.1f[.J.7&.....'....g.*..X....j$t?..kC...C#....@..........pg#.....k.....0.D.......[...X^$....}..:M~..M@..rW.... ...I...&.....S.....C.7..zO..p......A......Zu:P..&..e..gG..e....4.E..2x....>K(,'/hZ..#.Ii.-L......jL.@.6P..k.g.z`K@.^)./...........I...5...K....'.,.D...h.N.].G..}..\....X../.eG.K.9...d...#..o....~.:..TG.L.cF.8.....3.......Rs.;...o.G.8.....&.x$...>:=i.. ...5l|-..|....l.M.." .Kb._........J72bs..'...V.l4o..*..96..3E.............T..\..:...#..H#.(...1.P%..4.bMrz..V.....>*..#9 ...g/.........t.t.C..&..z....i..>+GqKH........@.7.lr... .$.'..*..]....+;5..z..X)|..J.x~..~`zb.^. ......0...C.9WF.....z_./....D...1gt).....Jky.....a......3/.....D.@.5..O+.g....6...g...0..Xp.......S?B....F.mm..Wn...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):617
                                                                                                                                                                                    Entropy (8bit):4.576831643327767
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8CA152E0E5AB673B189F8A9FFC23BC32
                                                                                                                                                                                    SHA1:A792B557EE6365F26F9AC678C048BEA91069A234
                                                                                                                                                                                    SHA-256:43B3B21BC7D6C9C5AF987C50A6F317A5447A1907DD44BAE60FFB1A26470BA098
                                                                                                                                                                                    SHA-512:C01827369253C9FE3871D2E74F49FDDDF02CD8901DDE3352C172F0E6DDC016FDDF6FE68626F3CCB2DC768625557BBC208C9B58D18323FB64D4EDB5F09346E782
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://salesiq.zohopublic.com/ezriportal/fetchvisitorconfigurations.ls?avuid=ce1e5664-9c27-434a-a1bf-43afdd30bebb&lsid=609372000000002052&visitor_question=undefined&fetchallfields=true&app_status=offline
                                                                                                                                                                                    Preview:[{"objString":{"form":{"form_type":"general","dname":"","title":"","msglist":[{"msg":"","meta":{"format":"text","input_card":{"visibility":"online","maxlength":100,"options":[],"placeholder":"","type":"visitor_name"},"skippable":true,"field_name":""},"dname":"","mtime":"1700177287975"},{"msg":"","meta":{"format":"email","input_card":{"visibility":"online","maxlength":100,"options":[],"placeholder":"","type":"visitor_email"},"skippable":true,"field_name":""},"dname":"","mtime":"1700177287976"}],"fields_prefill_type":{"show_fields":true,"prefill":true}}},"module":"fetchvisitorconfigurations","objType":"object"}]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5D51F5BA0FA79FAFA41B7AF5931C282F
                                                                                                                                                                                    SHA1:2C6CA47D7383B286DFA2E3C1B50D2E1A1D7037EC
                                                                                                                                                                                    SHA-256:FE3CF10DBE50B19EE9A6EE1A4E81878DAAA6909FA72100FECEEE7D4C2CDAB567
                                                                                                                                                                                    SHA-512:10D0FCD5EAB1EEB0E75CDC0E4BB806DB9E70DBDBCFBE8D154B9703BD409D5E6431E5B56D21B5AB50E91AC8698F9D02A9FB5266334547AEE6FA5E666C32C0AEDF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlCwHR1IZMbABIFDQPwgdo=?alt=proto
                                                                                                                                                                                    Preview:CgkKBw0D8IHaGgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (40059)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):40644
                                                                                                                                                                                    Entropy (8bit):5.532560434471106
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:77F34FEC8D0AF739FC8E241DA9DAA561
                                                                                                                                                                                    SHA1:483969D37711FF44E5E4ED37A69B38D0A5728299
                                                                                                                                                                                    SHA-256:E2FE4CA88224233F57C5B7282AB504BACC38F6F5C861D94CAECBEB14958B17A2
                                                                                                                                                                                    SHA-512:CD7FC676E510218111BB9D54A847AFE49956C3B03341E7DC1208A20D84D874E8A51ABE67A4152D9AD712D0229A18F6ACBBB1A6DCDCF8760B0AE622D88B8BD6BD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/wpm@a9733732w152bc0c4p2b177b68md647b1e6/web-pixel-shopify-app-pixel@0570/sandbox/worker.modern.js
                                                                                                                                                                                    Preview:function initWebPixel() {(function(shopify) {.shopify.extend('WebPixel::Render', function (api) {. var analytics=api.analytics,browser=api.browser,init=api.init;. var e=api._pixelInfo?api._pixelInfo.runtimeContext:null,n=api._pixelInfo?api._pixelInfo.type:null;analytics.subscribe("all_standard_events",(function(i){var l,o;l=i.name,o=i,browser.localStorage.getItem("shopify-pixel-mode").then((function(i){"debug"===i&&console.log(`[shopify-pixel][${n}][${e}] ${l}`,o)})).catch((function(){}))}));.});..})(self.webPixelsManager.createShopifyExtend('shopify-app-pixel', 'app'));.}.(()=>{var e={747:function(e,t,r){var i,n,o;!function(a,s){"use strict";n=[r(18)],void 0===(o="function"==typeof(i=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,i=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e)
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 540x720, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):28582
                                                                                                                                                                                    Entropy (8bit):7.865864271612118
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0B68D0763928E7678B13B84DF1AD371F
                                                                                                                                                                                    SHA1:665C80F7BE68604C80030140A40730D75A87F872
                                                                                                                                                                                    SHA-256:DF6666BC3FC79F60FEDA8C1A37314979142B065A9DB7C10AFF131082364A27B6
                                                                                                                                                                                    SHA-512:E62A5777161DA847E84D2358A2DE6A675163B45B954607B87B2C727D2E2FDD61C784FCCEB2BFD24C84AB4CA4772342275973C5D86E322AD4267B1B93AB963B89
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........................................................................................X........................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1765
                                                                                                                                                                                    Entropy (8bit):7.637345852531232
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9186C51D8E6075C5BDAD944C61BFF77A
                                                                                                                                                                                    SHA1:4D01EF5BDBBB1389711C6FDAFF3AC7CA65AF7F36
                                                                                                                                                                                    SHA-256:EB82838E0AEDC5AC26339E533B9872B77395A7D0361B7A021B93C6CDDABE87E6
                                                                                                                                                                                    SHA-512:014E6AF9B5D5E5055A95698DAA3744A149D7BE4E921FCFFBE6796F8A7BFDFAA741F47FEFE049FC877A202485285D2D48B9FA9A29DCEE64275C5964E31E3E13B1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................D.D..........................................0..............................!"1.2BQ$A.#4Raq...............................$......................1.!.2AQ."R..............?..=...............q..l.6...p..z...r..q.........y."B%1.}.K.{...s.&.q..I.......al..*..*W...y.OY.2...u.#l.....YX....J.&.&.".......q.V....sl..*..z.|.J..BIW.E1.\..... .S.q..z'w.yN.w........t.N.M3~M..s.A...-...I..'.v.R<...3.~.-.E.w......G ....+...8#.......A...fN....qWX.W..QM.....?!G.J.Ye..N.....q.Tq.s...n.....{.......-w.[....j..S..8a2....Fs..r.|..R...~..C.S.h$..q]o.:.y".6g.Q.<R.ch..2(n..8..A.r.y..>..s<-}H.....:..:..b......0.'u"..||.."..".T..A..<F.k..O..t.r......H.._=/....T....g.1.~E..x...T..^...U).+.[lc8FS.Y.,u..`..iT).....)~.?.S..O.7u...(+....T...1KUQW*....81..2.0D...........(..x*.s.O......y......h....4j..G.-8).ye..].o7+...[....{..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):57715
                                                                                                                                                                                    Entropy (8bit):5.575083662387285
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:82AC88303450790959613CBDF50F3151
                                                                                                                                                                                    SHA1:23F4F754ED899A72FD54E9B071A8FBB23FFA51E4
                                                                                                                                                                                    SHA-256:F8D3EB140EE9F5D08D633A8B8536968D961F097B4FC68503CBC102D6959D9134
                                                                                                                                                                                    SHA-512:55A144A421FB069B33D62F0748FC53234BC3411BFED798CF428C9781223D9FF7431F594B9186E436900EF6850C34376D5B756E5C720D3DB499E4802E11988FBC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.youtube.com/s/player/190c935f/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                    Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var enb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.dT(a)},fnb=function(){return{I:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},V:[{I:"path",Bc:!0,S:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (23269)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):24712
                                                                                                                                                                                    Entropy (8bit):5.36423664004513
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E5B9DFB36AADDAD0DE09EAA97A095BD6
                                                                                                                                                                                    SHA1:1F15856A0297B355C17919C717F43988242B546D
                                                                                                                                                                                    SHA-256:7ABC5BAD60F3C1A3728640864AB085439D4C492E440BDD89B2D64D613AAF2160
                                                                                                                                                                                    SHA-512:EEF0DA3DF164F7E34F11A286A63D78BB2BAE6D79C302F0896590E17D4E0CCF9B1F4A4D7B18FDBE2A80D6DD32879443D8544856BA23BA9BDBF5F8C2DC153A20CD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shopifycloud/media-analytics/v0.1/analytics.js
                                                                                                                                                                                    Preview:!function(){"use strict";function e(e){!function(e){"loading"!==document.readyState?e():document.addEventListener?document.addEventListener("DOMContentLoaded",e):document.attachEvent("onreadystatechange",()=>{"loading"!==document.readyState&&e()})}(()=>{const t=window.ShopifyAnalytics;t&&t.lib&&t.lib.ready(()=>{e()})})}const t=[];function r(e){return t.indexOf(e)}function n(e,r){Array.prototype.slice.apply(document.querySelectorAll(e)).forEach(e=>{-1===t.indexOf(e)&&(t.push(e),r(e))})}function o(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function i(e,t){return e(t={exports:{}},t.exports),t.exports./*! *****************************************************************************. Copyright (c) Microsoft Corporation. All rights reserved.. Licensed under the Apache License, Version 2.0 (the "License"); you may not use. this file except in compliance with the License. You may obtain a copy of the. License at http://www.apache.org/licenses/L
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):243
                                                                                                                                                                                    Entropy (8bit):4.840436985492064
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:3D86D050B79EDA69B4078FE592CFF055
                                                                                                                                                                                    SHA1:B9B7305AA9873941E810DA28FFFAC491D3EB2446
                                                                                                                                                                                    SHA-256:A7E6F85BDAF653BCB73E46C1A31764C6006AE88BBB86B2E48E054D76E3C6CE52
                                                                                                                                                                                    SHA-512:986E4F045EFE6F1AC911AEA5C3CF3F79B26A08C3ED88DDD0AB154DE92D7640D6B804BACA8BCC1D944D77D5E7F762221899A277F39A08FEE7178623AC22A81669
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"privacyUrl":"https://www.constantcontact.com/legal/customer-contact-data-notice","finePrintText":"marketing emails","companyName":"EZRI","physicalAddress":null,"orgWebsite":"http://www.ezriusa.com","customPrivacyPolicyUrl":"null","forms":[]}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 540x720, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):42146
                                                                                                                                                                                    Entropy (8bit):7.922729597759332
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:2B17DE49DE31E8F36B8FB32EF4DE28E0
                                                                                                                                                                                    SHA1:67077370A35F6386B71C18993B1A612AD65C4E22
                                                                                                                                                                                    SHA-256:30F6318505B3C839B7BA3FBF08CEA9D40F2A0C6A074A11B1178CE0748CE38706
                                                                                                                                                                                    SHA-512:FCFC7D808AA9E511D924A4B6F20B508607F326CF347DC51B0B8CCE650A71FC7E70FD95B0466FDBC37E80959B4834AB92F6990DA95330102DCD39911663E977E0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/products/junior15gray_540x.jpg?v=1648642614
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}....................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 1200 x 778, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16274
                                                                                                                                                                                    Entropy (8bit):7.543408541043268
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:639A157676E467C212D9C6EE492CA7E8
                                                                                                                                                                                    SHA1:2F4EDC6458B7E632683F5853D3269AA129BD1D6B
                                                                                                                                                                                    SHA-256:229F1D8A798D4529220D8C2EBCAD957628C1D5DAD9D6CAD7BC0EF741451EABED
                                                                                                                                                                                    SHA-512:AE0BCA3272104097F636DD3DC1B047E337AC7686E40F91C6EC7692116BBAC7EBC28CBD4132240E612863E32724804492CA606157C4655D75422A685243A7960F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...............*.....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f......./......./.................0210....................0100..........................................@A....pHYs...........~... .IDATx....n#;...MR.y.'..._.H..F.!;/......:.A.I.-.............dO.... ...@.... ..........B....!........A.... ...@.... ..........B....!........A.... ...@.... ..........B....!.......@.... ..........B....!........A.... ...@.... ..........B....!........A.... ...@.... ..........B....!........A... ..........B....!........A.... ...@.... ...... ....V...#..|.t...\..#".TJ.9.SJ........W)"...!...9;0"..,..#.!......._..^w.$....N...^:p]-..A...p.....F..z..:P......|`..ed..;P
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2449086
                                                                                                                                                                                    Entropy (8bit):5.665952495936134
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:77A3052BE371F5DF7AE3C4CF5814ED3C
                                                                                                                                                                                    SHA1:B5C2CD66A809135AF5F7DDF0C6934770719BA04A
                                                                                                                                                                                    SHA-256:EB809D6076D7A998C507F2D5E987EDDC2EB4C4D185C1FE131A0D8C8C9772421D
                                                                                                                                                                                    SHA-512:0A21FD19D8C0EAB8682EF86D48122D8011F47CBDA9769B05BB313F9BB3F84CEF3545CCF9E3154C48BA7DFF59FE6599BC79F99B5E84FAB5D1BABEEC23844E4B68
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.youtube.com/s/player/190c935f/player_ias.vflset/en_US/base.js
                                                                                                                                                                                    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):7075
                                                                                                                                                                                    Entropy (8bit):7.934414741746251
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:08E3BF4F2CFEA94738E04AF6BFB64E69
                                                                                                                                                                                    SHA1:EE38B4E4451F588BF153428C249153EBC7D84B37
                                                                                                                                                                                    SHA-256:5293AABFFEA3B7D4B5C560A83C789C256ADA1AA8E200C94BDD73918DA7D63289
                                                                                                                                                                                    SHA-512:F4BDBAC32C443879703CE4C11B1EDE6470F76BDA2AE725112AB9D586F734BFFBFA6C13A0FD1BAA8CB37E5DABD2E605F58A200CF8EC24E6E1B7ACE5A97AEAC7FC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C............................................................................"...........................................C.........................!..1..AQ.."2Baq.#R...br.....$3CS.....s..................................+.......................!.1..A"#2Qaq.$3...............?...xK...<=.......@..,.o.g........,..!*Z..Q..N+.*.T.....K...{.t....2.....,...g.4....(ei[.3.).45.Y8....Xs.....Dy'..O0.%.2u...\u#..T.=.'.<F..O...j^.db.t2.\..}T|..D+<X1......m<.B...K.X$..`..|..I>@....Y..g/..D01.>...[..,.N.......Lp.DC%/\n.CM.x.i..>.6....Z......K.8S)=.8...:"Y.M..'.b].'..C.f...+F.q......X...............m...... .4...._..;....O.ZE]{..Kl.....Y.{o...~.ik....{.....Tc.{.....`.-2......Q.ld.%...4..9.(..r4..{..$..k./.....K..%..3i..!-...z.o:..nY".....n%.....C.......e.....H...r.)vd.v.1\.............w5pf..*Y..'.....r....R/......&8W...g.;...p.v..\.....p.J..u.e%)..`{ .O.,..t^^.Xi.}.*.0.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 3000x1688, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):374560
                                                                                                                                                                                    Entropy (8bit):7.931199913915252
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CBF07D63ED04858D735122085330046D
                                                                                                                                                                                    SHA1:6C493DB0DB631A74F906EEDC48F8548AE396963D
                                                                                                                                                                                    SHA-256:F848D1782F10DD992CA5AE306E22443362C47C68ED36D4D4608CE71E55522847
                                                                                                                                                                                    SHA-512:752D0437F7E415EE1E2600D97E549B929818483F1F4D233DAD822CD655AC0C91AD3DCE9DD595EF9E66B866C7BF586A870C124091C08218EEBF27BCEA2838996C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........".................................................................................q......................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 160x213, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5318
                                                                                                                                                                                    Entropy (8bit):7.615514818107897
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:204D33A0AC70BF1ADDB269F4ADCD4800
                                                                                                                                                                                    SHA1:72F5E8C346825B0BD8310FF652635B57B3F302C8
                                                                                                                                                                                    SHA-256:1736071E01A69F4F0CFAEB8BDDB0D75AA92631DA3C2C7FEFB6E61BA5E9E292EC
                                                                                                                                                                                    SHA-512:335D60FB364E5C17C3C631B0FFAAB258DA55881FB642543A409F99DB64FF81F346DEEF86264CD9277A2C25959121F6FF9CD43A3637BCD5B3D27D9D4E8EC116D9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}.....................................................................................................................v.?M...H....e....L._G4....x....D.....a.Z5,.<}.5_X....`.;l*...c...l..N..p........|.....+.......i..s....?V..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 540x720, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):43581
                                                                                                                                                                                    Entropy (8bit):7.936203407388931
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5C9B86C6AB66D7524ABEC897513F0CB2
                                                                                                                                                                                    SHA1:30D16E0EEBAD0939550AB7707E0D848603F7ADE0
                                                                                                                                                                                    SHA-256:C43AA10E40E4E220EE1CF389A07C6138B3D9636F43285596B1D5E1D919541D28
                                                                                                                                                                                    SHA-512:66697D256998C88E5B3A81A7976DD9C7DC0B2DAF1285E14025649877BAC26E363EC85E04EFED458BDD033ACB30090BF6E200ED6DC07D7DE4A9A0B1A217036BCE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..............................................................................................................................................................................................2................6.w............9u..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (35590)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):35622
                                                                                                                                                                                    Entropy (8bit):5.574240376585346
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:56733AF08B353819F77D2993247BF0F3
                                                                                                                                                                                    SHA1:10CB763F3D2CAE91295E0E1D1AA8563EF26ED740
                                                                                                                                                                                    SHA-256:1759D5AAD9089EB16006738A239796243E9EF2204D044F8B8B87210002151E95
                                                                                                                                                                                    SHA-512:2EC206BB035F73921101B6E8F8299300A9D80A3AB782191C937457AE6BC23C7720D4EB26A5882DE70739E8E389ADDD33266573FDD3D764F385986ED2BDEA77D4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://na-library.klarnaservices.com/lib.js
                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="08f3a382-4e7e-4d43-b879-61534fa2fff8",e._sentryDebugIdIdentifier="sentry-dbid-08f3a382-4e7e-4d43-b879-61534fa2fff8")}catch(e){}}(),(()=>{var e,t,n,r,o={5429:(e,t,n)=>{"use strict";n.d(t,{Z:()=>r});const r={create:function(e,t,n){e.navigator.sendBeacon(t,JSON.stringify(n))}}},4686:(e,t,n)=>{"use strict";n.d(t,{CA:()=>c,H_:()=>i,PX:()=>d,QN:()=>r,eM:()=>a,je:()=>o,pn:()=>l,u_:()=>s});var r=0,o=0,a=1,i=2,s=3,l=4,c=5,d=6},2393:(e,t,n)=>{"use strict";n.d(t,{Z:()=>c});var r=n(2230),o=n(5429),a=n(4686),i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},s="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==t
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (37139), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):37139
                                                                                                                                                                                    Entropy (8bit):4.852391294559339
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8C24841BD2820470DF3C6612FF4ACFA1
                                                                                                                                                                                    SHA1:20FEA49E9D2046951CB9B706E2FFBCBB6271E76E
                                                                                                                                                                                    SHA-256:04EC0263D406E2E385454D1856EEC5285A9033F5E4A38C19CEBADE6E99EB57D3
                                                                                                                                                                                    SHA-512:9D64295D60D2AE55FB3C372E05E991CB79535DB2A7548FF3880AE9C711391ADC099922C2C2EEEBD16AF14A71B5CF53D187AEEEFF07377A1691C7ED7EBF8299A6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.ctctcdn.com/js/signup-form-widget/current/signup-form-widget.css
                                                                                                                                                                                    Preview:div.ctct-form-embed form.ctct-form-custom{margin:0 auto;box-sizing:border-box;min-height:100px}div.ctct-form-embed form.ctct-form-custom div.ctct-form-field{margin:0 0 24px;text-align:left}div.ctct-form-embed form.ctct-form-custom div.ctct-form-listitem{margin-bottom:6px;display:table}div.ctct-form-embed form.ctct-form-custom div.ctct-form-listitem label.ctct-form-checkbox-label,div.ctct-form-embed form.ctct-form-custom div.ctct-form-listitem input[type=checkbox].ctct-form-checkbox{display:table-cell;vertical-align:middle;overflow-wrap:anywhere}div.ctct-form-embed form.ctct-form-custom select.ctct-select-element{width:100%;height:46px;padding:10px 15px;border:1px solid #b0b6bb;background-color:#fff;box-shadow:inset 0 1px 2px rgba(0,0,0,.1);border-radius:3px;font-size:14px;line-height:1.5;font-family:helvetica neue,Arial,sans-serif;color:#323232}div.ctct-form-embed form.ctct-form-custom select.ctct-select-element:focus{outline:1px solid #5dacd6}div.ctct-form-embed form.ctct-form-custom
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1044166
                                                                                                                                                                                    Entropy (8bit):7.99304500662497
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:831BC2A8E8F521F6E3BAE335C1CD6381
                                                                                                                                                                                    SHA1:142FA572ECAFF069674A0E87409BBC6B10A105A1
                                                                                                                                                                                    SHA-256:376C60F5D14A1237598873397DB0949B596BBDFE38556B0CC2FF4751DAB4F189
                                                                                                                                                                                    SHA-512:F56082AA828ED34660674AAA3963D514E87D19133C8D2033C0713402AA51B03AB9B80CAFF875D2FA63B3203FA8F40B4CBEBA9C213299E393688B812B37E734E7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.2....zkx3iPFdCLw... .....0...j..........p..?..t...C.u*./..M.. tS.....I.B@O.,..&@..`p......~M~.z.32.......l...qXt.\e`=.$.".........A...T..1......Q..2..J.-.D7+%S.`g.FWI].....k.Y.Y....9.7.>...5.4?j...x...Jz.=..;XNV..L+.(8..U.....".A....7.p..._......@.+.....^;.....h..}."w@.W<~k...._.g....0...B'h _3....mfXv. ..F...:...J..J.6H.3....F.Y...D..Ak..=.... .....z......W.s.G.F...UR..W..z9.).B..6*.+;..G..u..S<.mR.y..4....p.X..e.....x.. '.....7N..E.*{#i.S/"..d..Q.r..<.......K2.....,..4V...>..7].....cH=........../.I..p.<K.Z.....0X.n...x....w.n.$........A...@...}.{.H.D.Hf.,..V...T.1R.L@.CT.Q.@.Y......0]Th..N..D..../......^..1.,.O.r4...?.>R.......Jr.{*...Z"..x..{b....:SND..7.J...,,[.. z.....=...S..?A.Q#...l.[O!.e...E..V"..7.U..s.."e...<C_..@..5.....Ok'}.F.........2'../a..V.....ja&r..D.S.......b.G(..J..Dv(.W...s.et.V.....Z..LmB.w'.a......z/.%;I...........4...Ngo.I..b/._..^..9.{.8c..lF...L...^/v.".K...[..J..w.$'..F.j..+.S.U...C...p..u.O%^..|.^
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32701)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):37678
                                                                                                                                                                                    Entropy (8bit):5.221489906925804
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:102EC6ED5AFD7BA641D65DFAB03E8AEF
                                                                                                                                                                                    SHA1:1D0993A66D613C83203075ADFC5A19143301F7AA
                                                                                                                                                                                    SHA-256:1C0B396BD4D054B94ABAE1EB6A1BD6BA47BEB35525C57A217C77A862FF06D83F
                                                                                                                                                                                    SHA-512:2311521895D96F14E56B7F9369CFD784F221D56E343C64D3AF9E3610958A0A2E2E33DBFAE783413D927DD4FB5F8DA285D75658ABB86BD229D26FF70CCA0B2DB9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shopifycloud/shopify/assets/storefront/features-1c0b396bd4d054b94abae1eb6a1bd6ba47beb35525c57a217c77a862ff06d83f.js
                                                                                                                                                                                    Preview:!function(){var t=function(t){var n={exports:{}};return t.call(n.exports,n,n.exports),n.exports},n=function(t){return t&&t.__esModule?t:{default:t}},e=t((function(t){var n={}.toString;t.exports=function(t){return n.call(t).slice(8,-1)}})),r=t((function(t){var n=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=n)})),o=t((function(t){var n="__core-js_shared__",e=r[n]||(r[n]={});t.exports=function(t){return e[t]||(e[t]={})}})),i=t((function(t){var n=0,e=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++n+e).toString(36))}})),u=t((function(t){var n=o("wks"),e=r.Symbol,u="function"==typeof e;(t.exports=function(t){return n[t]||(n[t]=u&&e[t]||(u?e:i)("Symbol."+t))}).store=n})),c=t((function(t){var n=u("toStringTag"),r="Arguments"==e(function(){return arguments}()),o=function(t,n){try{return t[n]}catch(t){}};t.exports=function(t){var i,u,c;return v
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 100 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):890
                                                                                                                                                                                    Entropy (8bit):7.679567504043793
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E7CC4BC3F0A99129579A93B394BE8335
                                                                                                                                                                                    SHA1:DF1FB81DB6578232F9CBD4F10A1194911D4A8066
                                                                                                                                                                                    SHA-256:263A91CDF2F956133AD8DFD41B3CB225BF5AB035037E6330A283C405C6C75399
                                                                                                                                                                                    SHA-512:905479B129F70B53D3ED93D385CC8E25612BE0C6DE5DCA6E53C8E50C96C749C6DBF08E0A77E1864DF5E46A87F808D875D9AADCFA6B78D8B49715D126D7851F8B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://salesiq.zohopublic.com/ezriportal/clogo/1686665050673_735380170/photo.ls?nps=202
                                                                                                                                                                                    Preview:.PNG........IHDR...d...........X....AIDATx..MHTQ..'.q....II...m...,..j.*.........l..EP..6.T.T....QD_..-"0#...cc..L..1..x..s.{3......s?...{.5....&.2...:...#Qbb..e.^...P....m ..G..bA................X<.v....N.2...y....<.d........ju..h....!.6...... .{....A...5..8!.y^..\r.W.}....;.....6...8...s..ru... ...D.O.5.o.{.{!`Q. ..b.....)...S.....,H?o_.. &....p..O\#.@...oP.W.c@..".g..,...y..5..7..*..mYeUK..._C.T.>D4.......AK...P...A..e/.2.1u.s.c..9.)7%..F.c.|...%..#..D....]...b{..w.c...R.. .x.:.....2A..0.,...o.FGA.....(O........m.,.)..g..H.......n!.,.....^.3..z.b9....Y.I.....6a.@A...N..#.4..[#.{....E5.1?.'C.4.!}<'K>c.]\&.p.Nq...Rv.;`.].....D.O.n^P8.{.x.!..>.#kA.1..I...@..`b..G....Oo.AU.^..M/.Re....-KA:..T...I.E.........o#.\4.e7q.....^.?.u...F.U........S...;.-.4gH.#.....Gr.Z..A..m.'......C..n.........\0.0..dl.....0....T.F.Sp.l...6...%...._.8A....`....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7453)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):172829
                                                                                                                                                                                    Entropy (8bit):5.039036070518722
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:469FB524E6FDDD90FF306FCD18361407
                                                                                                                                                                                    SHA1:7AE6C031697ACF4FA9815EBAF58DFF9CFC32972F
                                                                                                                                                                                    SHA-256:0DFD0A028A588D144F70A8BC8D22047B4022C7F92A5D4E5A5F6A4F82306F0BD2
                                                                                                                                                                                    SHA-512:122A64F21FA47D23404BBCCBEA45B5247C933FBE5F0ABF02B4D8B880EF3EDEF03E43FDD5F86AD4754E6EC8B0094E24F0FA58A6D0D99A834995B3749B62666110
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/pages/contact-us
                                                                                                                                                                                    Preview:<!doctype html>.<html. class="no-js". lang="en". dir="ltr". fontify-lang="en".>. <head>. Google Tag Manager -->. <script type="text/lazyload">. (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':. new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],. j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=. 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);. })(window,document,'script','dataLayer','GTM-TBML2TN');. </script>-->. End Google Tag Manager -->.. Google tag (gtag.js) -->.<script async src="https://www.googletagmanager.com/gtag/js?id=G-EJ6M2GY0DN"></script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'G-EJ6M2GY0DN');.</script>.. <meta name="google-site-verification" content="r41t7W18FqjtjdbQ1PWrkxwFqIvzOyyysK2_NKMZlyk">. FIN Mediabro
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7884
                                                                                                                                                                                    Entropy (8bit):7.971946419873228
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                                                    SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                                                    SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                                                    SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                                                    Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, hostcomputer=imagery4], baseline, precision 8, 32x32, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1377
                                                                                                                                                                                    Entropy (8bit):7.297144472948696
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5DB7DC5C310F471B28F78CEF37D72448
                                                                                                                                                                                    SHA1:9BE896244AA7BA477CE57D1D5371E62EFF7EFAAA
                                                                                                                                                                                    SHA-256:2C9881E05D1F7BB42691AE0D8767E9A79907CD394053C0478B59247DCCF59554
                                                                                                                                                                                    SHA-512:D6719AD3F2FF8C768E7A9F4B9B6C2578A1051E9259D920B79CBB6B421F3618D1C04252E0500A2E9100FD4773116EBBDC1E8C4E353736E064F85334BA379A533B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.....,Exif..II*.......<...............imagery4......Ducky.......d......Adobe.d................................................................................................................................................. . .............w.........................................................................!.1"#..&......................!1...AQa2.q...............?...k.E...vH\W..{..Y..,..4B.n..p.2.$..X..Q.N.... ?N..>@....1.b...Wgm..P.5.YI.%.LWT...W.xtQ'.YB.na)C.a...f.......]..._..6w.:.#o...CF...RA...#!-&.s~.y....tHo%......I.y6.......v.t.{=....~_}.G#...G.....~q..GG.Y.H...U"I.i....A....F.*(^.y.b}....'.;.Z'.u#.E..u;.N.....,.S.K.6.EE..c..o.2.....W....".*&:. j....}..5.....e.r..~".w..|.q.y...6G.HH6.Z2h...9]... %...@J,O_`.....e...Jt..W.-%Y..y..Z.".....v..a..n.S.....>..?.....H.@..............3...u'^..?.W2D.s./t.i..V.%!|....7XX.$...X...s.a..&UW.I6......v..B.n...h&~..h..=..9.r......**..s..k.Y....).9.....*..L-.d..y.\<...N....y................L\...pHOc.z.....^.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):345622
                                                                                                                                                                                    Entropy (8bit):7.997315718234837
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:805363EDFC1C17249C0D10AAE6FF13B6
                                                                                                                                                                                    SHA1:FB89842A028BD7E9467B0A0B74220941C15557F2
                                                                                                                                                                                    SHA-256:0A139B2495E4640A9B66FBA04897AD84343F9B542D7AFBD53D48926C0951AF07
                                                                                                                                                                                    SHA-512:DCB563D1757A1011B4DA2105CA26D2D7A151ACA1AA0031CB7A5A4CFAB14BC08BA4BA51907A4EB5252913AC0ADBCDA277D8433A34E1078E57CC1999F4C652073D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/elite10.jpg?v=1631580319
                                                                                                                                                                                    Preview:RIFF.F..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ~C...;...*....>Q&.F#.!.#Y..p..in.Fh;.........\....P...1q*5z................wP._....h..u....~J.s...;MDD}vy.+..rU...O......?.?............g......................>._D.9.Z...}:..'.....W......S.w.O./..M.......?.~........oR.g.?........3..._......._...........{S.................._...?......S.w.......i...'....g...O._.....=....?.?.?...........l.N.E........_._........_.............d...O.?.>..............w............k....?..........7.....?......a...............u>_.o?.......-...X.k..cu.n.....7Z..X.k..cu.n.....7Z..X.k..cu.n...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 540x720, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):25824
                                                                                                                                                                                    Entropy (8bit):7.795412392828863
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7C312AAC65EB68EE186D59B0B8A7B002
                                                                                                                                                                                    SHA1:77DF169510A8E8AD63AD5338EDECE2A33E2226A2
                                                                                                                                                                                    SHA-256:9FD92022B8119D62AEA7991A4310167CFC30B57EC2CD5A48EC05AAEA4C1110D6
                                                                                                                                                                                    SHA-512:AD9D10A4A6F6AF7ED352AD8860C2E2E317D05482AF390FDF23881C4B3D3BCF0CBD53E4683FB07486C891967771835BB70F23333253B68F47B7C5A0DCCFC2B0B9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........................................................................................X........................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):152632
                                                                                                                                                                                    Entropy (8bit):7.996806378417243
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:180D1305F4F370FAED417FB3E24CB61B
                                                                                                                                                                                    SHA1:AA4EA79C30BAB6BD7AC2DBE86E86115DCE95E07A
                                                                                                                                                                                    SHA-256:18C7E70FD9B9D2395E562E1363179CF0BCD4A05A171522E19356C433FD61ADE0
                                                                                                                                                                                    SHA-512:0DE4E4A9B7D9D2DC81B7D68FD21DD3466CDD723074BA7E093BE9C6CCB8C5892ACF8E9FD6CD770470E98331DBD4B4ECB800EEC9D0A80EB48A00B6C95F0903E40A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/travelsinetiqueta.jpg?v=1673878078
                                                                                                                                                                                    Preview:RIFF0T..WEBPVP8X....(...(.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .Q.......*)...>Q$.F#.!.$yi....in..WI....o............u>.././....|...?`_0l..'.{...)...h..]...dq...?..../...y..#._.>.?.= ?]......'.....z........p.....q.NP9L...=......Q/.~..*y...i........o..a...\/Wo.....?..b.....o.>o./.?t.......w..;....o.B.../]_.w....?...{.~..g.......O..W..z.|'.?....i.W....j.....H...)........................~.{w...?./....`.........S.....7......q?f..~........%...?.........!1.....oX..9E.ZPr...-Y..R.....b.....iA......................................3333333333333333333333333333333@.;........................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):64790
                                                                                                                                                                                    Entropy (8bit):7.99623081291636
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:72EFEC3A30DCF167963481B6FE23A318
                                                                                                                                                                                    SHA1:97A64F7B20552D8B153C31FF0A668D12227D7E1C
                                                                                                                                                                                    SHA-256:3693B730E1EC7F9A2F9FEB2E8515EC53DD5F916887A7967B5FE0FD4A2263E4E0
                                                                                                                                                                                    SHA-512:FDA5691C1CEA40D4616F8DA5456012800DE21FE804DA7FC58B77DFACC52E3A1817D7CEA01F7A697D8310CE1E59074281555F343ED28986E97D4C3069A00FEE84
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://i.ytimg.com/vi_webp/zkx3iPFdCLw/maxresdefault.webp
                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....p....*....>m4.H$"...R;.0..gns../f.....'.\......q...uyN%.M.;.<_I.q.7.D-......W..1.3...K........_H.m>m.....21>K.5.c.......'./.?....1....z./.o5~..C.../..........o.>....S._...k.....`.c.....{......?../.L.'..?....3.....W...?..n~............#..0........._.7.?...{dz@~..g3..@...0... a...@...0... a...@...0... a...@...0... a...@...0... a...@...0... a...@...0... a...@...0... a...@...0... a...@...0... a...@...0... a...@...0... a...@...0... a...N....e..Z.k@.?P....w..._....:...w.4J..P..W.qA_.~..U..]0.c.....v...D...h~.p.f0.s-..?].x .}h......&.6S#....\].-......|.D.j.F...p.....7g....k.h...X2....T.M...T.#...U#....~.|..jd...."E>J}.....,..=.J.HW......v..s..80......N.....n.....5...iwV.9.=.A)....75)....X...)....b.g.$=.mj... ..v.|..I.;.............#..N..-f@.'.z...,.Z.tG.,.."....Z.:!.).v.i&.5.W.s.}.`...O....jB...I...;..t:t~...!z...5.?K..`.f.#..&..&........K.0.Vw.....HAD..9>..v.;.....+S.8...(..d..l..O...z.~j{....(......K...F?.q..l.....z...Fx.*..n.=4D(;?
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4336
                                                                                                                                                                                    Entropy (8bit):7.511392031649744
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A7F7CAAA7AFFF5484471FD580330CB02
                                                                                                                                                                                    SHA1:915F977E05FA5602F30A81B9D0E19B5843C716C0
                                                                                                                                                                                    SHA-256:E63E778FC17E839DF3A1C464FFE4F7BB1BB489AAB083B470511A9470F332BA57
                                                                                                                                                                                    SHA-512:337DE48BD4B20881A0AD13D0DBF9D6255513C14807622E5C6FF94A8D825FDEB6559C419074ADEAAB803D07562B10469ABCBE26F98D04070D8C1B6AD4052235A8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/products/juniorexecutive_160x.jpg?v=1648642614
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................B.......2.............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi............ipma...................iref........cdsc..........mdat......... !..2.........M...H...kX.q:......../Z.es.M.......R..1..X.i.:..Z!......rsE+Q.f^,>........~>....p.._.....O]`..\]f./.s...+.k..:h!.K?L.A.X.,..4...^f.:..k...>.K ..D..\."\.4.x.^..^".....p..3.....P*.d,.f.5.......H.....58.......-.].....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):9196
                                                                                                                                                                                    Entropy (8bit):7.944939440427881
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:680941A842E416DC14AAB351447A2AB0
                                                                                                                                                                                    SHA1:EB5DF0DFB2709DC651385F8EC8985D8A389D9C79
                                                                                                                                                                                    SHA-256:7CAF47F805D03094FADACDCD1229B38419465A7B40DA79C1A3FFD13F3E43B31C
                                                                                                                                                                                    SHA-512:85D8408C8AEB6AD514BE45017D6E305E942977604913A8925D58F7815C68DD212FBD55148539159907EAF9B894F363CAF16518447DE2FBF33D978F462DE159DD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C............................................................................"..........................................D.........................!.1A.."Qaq....2....#B...$3R...b.%Cr....................................../........................1.!AQ."...a.....#2B.R............?...G2.........|.O.._....!.=..ifR.....8...c$.+........k|j.O.o.fN[L..`C.......>Q.k5+.V..}_/.N..w.m.5.....`......r,..32.u...%.U..2...!.......]:....Wbu..#...~.Z..#....Q2...R..d`..YG.S..k......Z*#...g.H....5...lON}.../1. ....TJP..x... s..m.0..m.T.C{.....s.++...!> J]......\....+M..]...$.4.].<.....C..y..mj[.7.B>.g-i..S...(...oN{.p.l.#.FX.....(......EYTUBO.s..K...]0i..I...n.1......+^...Q2....7V"..qs.os..$..F..;xF..v.....a.S1P..:u....Xzo.......O..`...u.r>....(.$...J.6;_...\..K..Q.I;.....s.-..p......4....!...T)....._.<c..... ...m6...f..`N."l.......Mv.&.JUt...}G..8.'..i....3...[..>UU..W";....;..&.5.ZC.v........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):22482
                                                                                                                                                                                    Entropy (8bit):7.961265954104068
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A7ACDDE80A0984AF419DD8B3C756B92F
                                                                                                                                                                                    SHA1:10F98B634225C37A5BC8C2B5B0D0B3C630B95784
                                                                                                                                                                                    SHA-256:9D0026396888DB09D50126B6FB948EF21CA6CE8CB2D6C55272C3FD2296423757
                                                                                                                                                                                    SHA-512:0F2FB2FDBB24178652ED57DF51E3BBDA55B9DDA4E93982850BC6072AB26F0B31B2DFD2C64F782398CBA65F18EFE440815EA666112551B8FC3608238AE2352C6A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/products/ezriexecutive1_540x.jpg?v=1626025751
                                                                                                                                                                                    Preview:RIFF.W..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 :U......*....>=..E"!.&.P....in...E./.k...i\`.........F..U.]-.Q...r..Z....I.V...........~....w......+....m...c.m....{....G.oO./...m.%=......?...>.?..A.s...?.._...s......._......i...+...?..............S.O.O.W./..3..&........PC..}A..!..>.......PC..}A..!..>.......PC..}A..!..>.......L.${......i.R.j!..!..>.....^.e..mL..1...T&{.!..C.........w.T..>*e.h...s..z4o.......PC..d..fu....g ...\..|.O39..a..b.2...:..E,..S...xaM`o:..o<...t..x...5...m.E...4..._..6y.*.].^......'La..|.A.gb..%[..}a@.......{...:..B.PC.$z.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (64993)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):194856
                                                                                                                                                                                    Entropy (8bit):5.438291477039058
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:EDD759180F83F896221FF99FD5DC54D8
                                                                                                                                                                                    SHA1:DBB3900BED69604140EFBD3653E091A6ECEDBC8E
                                                                                                                                                                                    SHA-256:D8151091271861E5B52702855FDF47DAAAAE0852286023EF39D38EC90F1D5D60
                                                                                                                                                                                    SHA-512:663FC266BFE1AB53C6ED5EB136248ACED015F9755A42521ADADBB9167CFCF5EA3980D3DA622BDD56E61A84D17AB950CB85799A980EEE8701C9650CA19EC2F1A6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/t/30/assets/vendor-scripts-v11.js
                                                                                                                                                                                    Preview:/*.@license.Motion by Archetype Themes (https://archetypethemes.co)..Plugins:.Handlebars JS 4.7.2.JavaScript Cookie 2.2.0.AOS 2.3.4.Flickity 2.2.2 with customizations by Archetype.Flickity Fade 1.0.0 with customizations by Archetype.Photoswipe 4.1.3.Photoswipe UI 4.1.2 with customizations by Archetype..Lazysizes for image loading.core 4.0.2.respimg 4.0.1.rias 4.0.1.*/./*! lazysizes respimg - v4.0.1 */.!function(t,e){var i=function(){e(t.lazySizes),t.removeEventListener("lazyunveilread",i,!0)};e=e.bind(null,t,t.document),"object"==typeof module&&module.exports?e(require("lazysizes"),require("../fix-ios-sizes/fix-ios-sizes")):t.lazySizes?i():t.addEventListener("lazyunveilread",i,!0)}(window,(function(t,e,i){"use strict";var n,o=i&&i.cfg||t.lazySizesConfig,r=e.createElement("img"),s="sizes"in r&&"srcset"in r,a=/\s+\d+h/g,l=function(){var t=/\s+(\d+)(w|h
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):34936
                                                                                                                                                                                    Entropy (8bit):6.47604336236959
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:126D03BDD2B5B096575C5888E0C456C2
                                                                                                                                                                                    SHA1:5A5B9ADC31067E67CD3711F7FBA6334B637CE8D0
                                                                                                                                                                                    SHA-256:2F91199E5E8C4600F10C540B7D9DB7552ABBCA403AC6B8C16A5760E3F4FB6463
                                                                                                                                                                                    SHA-512:D4E3959E9B1900429F165050E5FE9CE7CED20989FDB17C568E21BDF9A34FA46B704B44E0D7766ECC7D04E9D5B8544A46BF5F706B5A7E93866B1B64F96A574837
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://css.zohocdn.com/salesiq/styles/fonts/cw/siq_1tbvHqREU7yOmOoZ1tXPKJh3D_3cyHRwaMGn99XYxz3Dy6GapQI3Pq7UMJFStaET_.ttf
                                                                                                                                                                                    Preview:...........0OS/2...'.......`cmap.V.".......Tgasp.......p....glyf'.2....x....head&.C........6hhea...........$hmtx..$.........loca.F.@...l...Bmaxp...4....... name.J..........post.......X... ...b.......................3...................................@........@...@............... .................................8............. .......... ................................................79..................79..................79...............6...!".....3!45<.545#53547>.76;..0"#"...3.#.......3265.4&#.m.&>UU>.SYY../('<.C..%z.l.>UU>..U>.&>U$/.i775.f."#<.....F.577h//$U?..>U..............%...#5463:.15#".......#.3......1305<.5453...%..?.<'(/..SS.m.zL.#...A&&"l.V[[./00/.[[V...........[......>.7.....#".........&'..'&'........'0.........".#"&'......3......#"&'......327>.765<.5>.7.."K&&>.'P0&`:4//E....RKK.::0..?4.?...7%&+.$.......@''+"%%P++....+//c557....01&=..F....J+...&-..F/.5......F10<.C&Cp'.....0*+C......&!!0............. ..CD.......C&..........S...;.H...1!.!......#"'..'&547>.7632..7&'..'&
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):119246
                                                                                                                                                                                    Entropy (8bit):6.022313089379951
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:3C5946441A698805636909DCF0EF5E8A
                                                                                                                                                                                    SHA1:5D851A236E442BFB92F690F47C32B01E62C4CCD7
                                                                                                                                                                                    SHA-256:0062DE71238C9A49A0F9C30E7739EA74282FB803514F2380176B82150643F64E
                                                                                                                                                                                    SHA-512:CCF26F9F7CA42D59C6F775601D97B75577ECA8C01CCA8CF81A95ADE66E67D5BB4976FA7E70890C473265357B7BC3FF27828ED6F5E985490C93578C6CA69116BB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/t/30/assets/currency-flags.css
                                                                                                                                                                                    Preview:.currency-flag[data-flag]:after{background-size:cover;background-repeat:no-repeat}.currency-flag[data-flag=AUD]:after{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAGQAAABkCAYAAABw4pVUAAANjUlEQVR4Ae2dBVRbSdvHA+9ubaW67tKeuvddd3d396332yJtcetCAnWgxiKl7u5udI1SResGdQfa5v/9L0x68nYCIXDTG5r7nPNrkcjk/ngyc2eeuTG4fpiakDeJN4kjM8l6kkX2GgwxBQZD6BGDwefIzTdHFfj6Lt977Nj5LADryUwShwsXfPDII2/CYGhCDK6M6zXIYGpNupNJZDsxE8hEk1DigxtuiIKf31IcPHgGUsTHA02agDdUMJPtZBJuvLE779CaGFwJ12iEwfQMiSZbCconRojwRt26Rvj4LMH+/acB6ygsBIYOtRJhRa1aQJcuQFYWYDaDsZVEjxu39Rli0Brtnthgupf0JZvtSJAy4sYbSzPi0KErRCgHeNgw4IEHZBEeHsCvvwI7d8JWpKZu4c0C2BZjX9E2gyZo8KRtyGhSTOD0jLj+euCXX4DMTEghCyFGiLYlkPbXspD2JJmg4hkRdjkj/P1tZwRFlJ0RnTsDubmoSCxevJN387cIsSaZtL9mhPj5rbrVYOgTZ1+AnBEcNZVkxIEDV4goLi47I2rUKO0jsrPhSPTuvZh3DyyvbXHk1motBEBnf/9VxyikUn2EECFnxEMPySKInBH2Y8yYjWjXbqQswzbHSOdqJwTJyU0BLCOgEFCII30ERTjQR9SsWSoiKwuOxOjR/1LECD6EL/G3+qMwVYRlpGm1EMLW/oikpEIwZCFyRlSujxAoo6YdO+BIpKRsROvWlRAhU0h+dFkhQsZoAgqBLETbjEhISGdGDFdBhMRo7YXIIm4
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):37162
                                                                                                                                                                                    Entropy (8bit):7.982454139510724
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:AA5D682393C3A37CD3162F497F1D83C3
                                                                                                                                                                                    SHA1:5A098EFDACC62B85A9F5C21B689D5815F4AC9067
                                                                                                                                                                                    SHA-256:86B6EEE5A02A91532AEE8C6A5D85171D57581C7055387956B4A0BDA99255A9E8
                                                                                                                                                                                    SHA-512:7BC4865C20BA68583BA24922D8E53D51D94221D3AAE22690C98F2004DBAA71BD2582D1A430EF8F3606798F5AC5E68730FBD3CA532CE66ED8F85C5C1AB18507B3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/products/ezritravel_5_2_540x.jpg?v=1648642382
                                                                                                                                                                                    Preview:RIFF"...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....$...*....>=..E"!....Z....ins..u.........uf..^...n.t.R\....1V.%..u..E^0...cnw.}...V'....(.#..<....../..........k......._V.......................q.......Zz..p...w..........?5.W..oKs....>\.......=.<k.......u....g..T.......b.q..............o......y..<......c...o........{.....p....;<.ffffffffffffffffffb........G.Q....M.............q..........P....a>...WV....*..[.<.A....n....O.`....W!!.....O?=..y..b#~-.<.p....dV.6.....L.1.GWWug.....O...t.h..W.3-.{6...X;.%.M....X....s....-Y.(=......*t.......5...GvX&3..n..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32631)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):32730
                                                                                                                                                                                    Entropy (8bit):5.320587871164694
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:6DBCC92EF0DA9F2C90A94133F8337B36
                                                                                                                                                                                    SHA1:007188DF5257707AC6F578B23E2E412EDE8A6BDC
                                                                                                                                                                                    SHA-256:179A471A9E859ABC8338F104A5E367E7F724D9F540454EA0FD9C793324BB409C
                                                                                                                                                                                    SHA-512:74D7287F0D6E0156E469163ACB1DB7FA42DB89296A0F9C02C1C002F323D295D47F872FAB98BC85B0AE849463EAB1B48CA8D4F934CFA7B96B78E0E726B5DBF9AF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.klaviyo.com/onsite/js/vendors~signup_forms.f3ed4b7e48b30a32dcaa.js?cb=1
                                                                                                                                                                                    Preview:/*! For license information please see vendors~signup_forms.f3ed4b7e48b30a32dcaa.js.LICENSE.txt */.(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[1885],{48794:function(t,e,r){var n=r(6283);e.formatArgs=function(e){if(e[0]=(this.useColors?"%c":"")+this.namespace+(this.useColors?" %c":" ")+e[0]+(this.useColors?"%c ":" ")+"+"+t.exports.humanize(this.diff),!this.useColors)return;const r="color: "+this.color;e.splice(1,0,r,"color: inherit");let n=0,o=0;e[0].replace(/%[a-zA-Z%]/g,(t=>{"%%"!==t&&(n++,"%c"===t&&(o=n))})),e.splice(o,0,r)},e.save=function(t){try{t?e.storage.setItem("debug",t):e.storage.removeItem("debug")}catch(t){}},e.load=function(){let t;try{t=e.storage.getItem("debug")}catch(t){}!t&&void 0!==n&&"env"in n&&(t=n.env.DEBUG);return t},e.useColors=function(){if("undefined"!=typeof window&&window.process&&("renderer"===window.process.type||window.process.__nwjs))return!0;if("undefined"!=typeof navigator&&navigator.userAgent&&navigato
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (57133), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):57133
                                                                                                                                                                                    Entropy (8bit):5.217769452863178
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:2F8920F037067F530C25FA7E702F6E3B
                                                                                                                                                                                    SHA1:8ACFCFFAE487A8C265D7EF7A8FEEBEB8514A8A42
                                                                                                                                                                                    SHA-256:C69C47757BF2A410CAA17B3D2B11712A58934167E75234614DD1B26589518E11
                                                                                                                                                                                    SHA-512:B3150F27753182EBAC05D48516830B37606C0384750994EFFE74BBD9A6D7B4D4E750469E6744C2153FA3012FCD5266F9CF165AB854ED1F0B4858E14F34827B88
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://css.zohocdn.com/salesiq/styles/floatbutton8_ZQtUPZ6SzvEF2PVSfB-elTdo_GEC0DSqZ319iIJgfxMspDNKKgQBtpGmCrKyjdJl_.css
                                                                                                                                                                                    Preview:.zsiq_custommain,.zsiq_float,.zsiq_float *{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;margin:0;padding:0;font-family:inherit;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.zsiq_float *{font-family:inherit}.zsiq_float em{font-style:normal}.zsiq_custommain img,.zsiq_float{display:inline-block;cursor:pointer}.zsiq_custommain img{max-height:400px;max-width:400px;height:auto;width:auto}.zsiq_custommain,.zsiq_floatmain{animation:.3s zoomIn;-webkit-animation:.3s zoomIn;-moz-animation:.3s zoomIn;-o-animation:.3s zoomIn;-ms-animation:.3s zoomIn;z-index:2247483646!important;opacity:1;visibility:visible!important}.zsiq_custommain.zsiqfanim,.zsiq_floatmain.zsiqfanim{opacity:0}.zsiq_floatmain{position:fixed}.zsiq_float .siqico-min{height:15px;width:15px;cursor:pointer}.zsiq_float em.siqico-min{display:flex;align-items:center;justify-content:center}.pac-container{z-index:10000000!import
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3490
                                                                                                                                                                                    Entropy (8bit):7.2293924783469
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:06438D634ADE3ACDD724F4C2116F9703
                                                                                                                                                                                    SHA1:523965D0C40ECD0631F42DCF9017303C4C1BA2F0
                                                                                                                                                                                    SHA-256:ED0B065029DC091CB9C6A25636789B330348C15374F61EB8CA201D77F6C4B17E
                                                                                                                                                                                    SHA-512:6939B7E3F34BFC8771606646376525F4EF11F5DD2AB4A1648DC58274245F10FADE7C271F1448F618EB3D4A932425B80CFD2147A3234868B06223A739541484E3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/backgroundcollectioncallout.png?v=1619738145
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*....>I$.F".!! ..P..in..;.....Z......"....S......u?......^.+F.>."..y.4.B*._...<.|!.......mM>.....A..6...EC.. ..SO."....}c....P...>.......}|D.X.ji..T>."..y.4.B*._...<.|!.......mM>.....A..6..Vu.4.B*._...<.|!.......mM>.....A.\sp.....A..6...EC.. ..SO."....}c.......:~...P...>.......}|D.X.ji..T>....?d-J..A..6...EC.. ..SO."....}c...~ ]4.B*._...<.|!.......mM>.....;,....B......}|D.X.ji..T>."..y.4.B*._.^r.x....=.....P...>.......}|D.X.1....{l....}|C..V....1...ECc.E'......"....}c.4gk...v.j..^...SO."..e..6...jXA
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3063)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3064
                                                                                                                                                                                    Entropy (8bit):5.439176402059723
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F02CF301F869B7C9D11F52E7F5C344C3
                                                                                                                                                                                    SHA1:49474210A688C3A095A012B04F29E9405E7899AD
                                                                                                                                                                                    SHA-256:D64086B5138FF8966A29E856714AA9CD473E7B810B2BFD48CF7190D42EC6470C
                                                                                                                                                                                    SHA-512:3382B13191E440A5EE6D8FD9C0E71F30CE73E579DF8E1AF63718103A404FD8CA0F9E83C9C5B706CA56B71C1D712DD1E42EB7F0C9E97D446C4D7822E83EB6E8E6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.klaviyo.com/onsite/js/klaviyo.js?company_id=XQLiJK
                                                                                                                                                                                    Preview:!function(){var e="XQLiJK",n=window.klaviyoModulesObject;if(n){var a=n,o=a.companyId,r=a.serverSideRendered;if(o!=e||!r)return void console.warn("Already loaded for account ".concat(o,". Skipping account ").concat(e,"."))}window._learnq=window._learnq||[],window.__klKey=window.__klKey||e,n||(window._learnq.push(["account",e]),n={companyId:e,loadTime:new Date,loadedModules:{},loadedCss:{},serverSideRendered:!0,assetSource:""},Object.defineProperty(window,"klaviyoModulesObject",{value:n,enumerable:!1}));var t={},s=document,d=s.head;function c(e){if(!t[e]){var n=s.createElement("script");n.type="text/javascript",n.async=!0,n.src=e,n.crossOrigin="anonymous",d.appendChild(n),t[e]=!0}}var i,l,u,p=JSON.parse("noModule"in s.createElement("script")||function(){try{return new Function('import("")'),!0}catch(e){return!1}}()?"{\u0022static\u0022: {\u0022js\u0022: [\u0022 https://static\u002Dtracking.klaviyo.com/onsite/js/fender_analytics.89f34df06656c3dc9d28.js?cb\u003D1\u0022, \u0022 https://stat
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):281
                                                                                                                                                                                    Entropy (8bit):4.952146199489954
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:AD46A1851E18078480DC1FD3A753C1FD
                                                                                                                                                                                    SHA1:615371B12677F7109293093EB5F2214F8F8BF613
                                                                                                                                                                                    SHA-256:ADAD0F387BDEE702D1120265DF725C20B92E9D1EAACA34557FD6208BABD0CC1B
                                                                                                                                                                                    SHA-512:7582F05C972485D8188094EC194E703429AA95693C68B8F36AEC7CD7B80C5ABECF964D9C02A20B71AEDA39CDED802BA9B826A52964EE5F14AFF5F94C7694DFC8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://staticw2.yotpo.com/assets/open_sans.css
                                                                                                                                                                                    Preview:@font-face{font-family:'Open Sans';font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(https://staticw2.yotpo.com/web-fonts/opensans/v34/open-sans-v34-vietnamese_latin-ext_latin_hebrew_greek-ext_greek_cyrillic-ext_cyrillic-regular.woff2) format("woff2")}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3691
                                                                                                                                                                                    Entropy (8bit):7.415781213143738
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8EEE871BD77963633AC0A625FD44E240
                                                                                                                                                                                    SHA1:DE3F203B67D70DA2C286C578D4273888580ABA2E
                                                                                                                                                                                    SHA-256:2188EB7FCCD1859CE1792E59428614C260ABACB55C3330863C1A5C800135227F
                                                                                                                                                                                    SHA-512:4C606296264F0A91D4DA4156E486AF85C4F12DD0254B0189FEBDA0E5A19656E7F52CED5075A3254ADA5B114AA7647CD18CEC8DFB91E4C57D4A3433A0B04539BB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/products/elite1_1605dbbc-e943-4f45-90b0-dda5d1f40ed5_200x.jpg?v=1626025761
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi............ipma...................iref........cdsc..........mdat......1.L.@2......... .;....6..~.!...X..vg..|.w.T..s.{.\8..5.J..I..Fk%.........r..?Ya?....&..2.mQ..0e.:,.+.V......tNh.]...O..:.K..... .0f....jR._...B...r'.0<.....7.OW...9.....U.....I..T...`.\.|.G..r...z`^...(].<l.D../.'d.....@..R..#.=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1896
                                                                                                                                                                                    Entropy (8bit):5.268258222637339
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F17FC97BA88940F54C009C8B636E9264
                                                                                                                                                                                    SHA1:2CE4512B1C9EEB4E508B436977A37E90D55E4DF4
                                                                                                                                                                                    SHA-256:D33E2C43DDAF793A407A4BC819F53B1C0F9E229B41C28ED931BEF9CAAC47604F
                                                                                                                                                                                    SHA-512:4DC3754814E3B980EB40B245FDDC8B7943270FDE28DE8BAFEDA2F0E7656674A9ECDE456D27C8245B991496EA0E058FCE267F9E5F2A3415B7B9D5487B9AE785A1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://css.zohocdn.com/salesiq/styles/fonts/float/offline_tEDdwAcb3NaeUy9zFu3FB5IMUqvsz6h1imuGhZV2jZwcVwVxpGeNMsr_DViVksKo_.ttf
                                                                                                                                                                                    Preview:...........0OS/2...o.......`cmap.V........Tgasp.......p....glyf...O...x....head5..........6hhea.......T...$hmtx%......x....loca............maxp........... name.J..........post.......H... ...D.......................3...................................@.........@...@............... .................................8............. ........... ................................................79..................79..................79...............h..............."&'&6?.4&58.1#"&'467>.;...'&'..'&'*.#*.+.*.#.......................0..............327>.767>.7>.767>.767#%&676....3267>.......#.&'."&54.326....&676....3267>.......#.&'.#"&'&6?.401#"&746;.2......8.132....#7..+."&'&6?.>.'..+."&'467>.;.2.......36...#7>.'..+."....;.......3!2654&#........n.T........D... ,+i<<A..........YOP.--..............**.[[g***O%%"......$......^.[.......*..*........;"#;...(99((99........*..*........;#";..5r......RC.....i......QJ..............g........Y...............Q4....M............................|.....z.........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 19865
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6468
                                                                                                                                                                                    Entropy (8bit):7.96930458672607
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5C63E0B6BEF8E6473E90D276B8F68382
                                                                                                                                                                                    SHA1:F8ED7CD742F2240137CF150C9AED24210212CB69
                                                                                                                                                                                    SHA-256:7E51E5016845D0AFFD8435D76B5F6260C6ABDCEE0919CDBEB3C41C01A421BC4E
                                                                                                                                                                                    SHA-512:94E28BE51457784274EBAB195CBE3CECEFE22740D18A6B2BBF341F67E9A8BA5067462EC2548E21221A504838AB18C3448C12B78A7A712D7419CCBC6E1FBC669C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://production-klarna-il-shopify-osm.s3.eu-west-1.amazonaws.com/0cf42b376feeb11d247d11c5c05f6df0995db72f/906.index.js
                                                                                                                                                                                    Preview:...........<.S.F..E.R..+.d.lb..b.fa..70.l(.i[m....H-........z.fn....5.r..{.d/..4|..%.....~?I.."....t;..e.....~.....o{..D....[...E.&...0.D.>...A_....|`..A>....P..I..<.N...<]..j..QL..l..37`...!.m.H...}..E....H...|.t.'.$...Z....pF.../................H..G....z8..".8}t>.?..$..HF....x.>...`).s.....J.../..v.fg..9 ...ss...@.g...^mDF...5... z[8..so...q........&H#..........^?.V7lA.B...k........=.\..p..A3..vv.tR@...$.._..b.go...^.@..+..b@..1x@S~I......nK.r..9.d..d...4.P8X..}x......dL.j<.i..3.{....'.[..S...C..5.W|..m.....0.....g..ku0......G.#.,..M..W.`t?...w...?|@E..C..p&.T7.~ .i....\.F..#.]....'.>...E.....MP^.}....<......?80.....;%..(h.2.>J..U.s..Q..w..2D...W...$d|..1..wwwh.......x..S..<..@`....M.#......H7.U....&..r.J.&..cS#....e...D.r.4_...q.Zf...FC...e......L/..z..m...fCG....jnE(_.m_D..r......U.(...= zPD......b@{@....C...M@r..Q..........._:.>........h}u..^...h.6P..(...`^.l....f]........$0.F7I...m...<B%+tH....@..#.6%.6.M....:!.SR$Bj.......G?...Y..~:4t.Fk
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                                    Entropy (8bit):5.249530958699059
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                    SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                    SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                    SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):896959
                                                                                                                                                                                    Entropy (8bit):5.444210227593927
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D4CB908DD6291C4CD52D0E991D9DD5A1
                                                                                                                                                                                    SHA1:C9299CA210D5DD18B969091318DD4307C17B56C2
                                                                                                                                                                                    SHA-256:65C2DC65C01DADAB1CB0570DEAEC4FF34CA16B368895961285F189B398524F09
                                                                                                                                                                                    SHA-512:F6B770170D726AD475961FA3C25A6C8C9D5E711B5C8BF9A701BEAC8E3F9FECDB18343CAAB12CDECCF072CE0378BFEB66ED33A89274A4E0DA4122C12F212AC7A3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/Redesign.latest.en.833e40b88e2b8c56df16.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[661],{31397:(e,t,n)=>{function a(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}n.d(t,{Z:()=>u});var r=n(89611),l=n(59748);function o(e){var t=e&&e.ownerDocument||document;return{document:t,window:t.defaultView||t.parentWindow||window}}function i(e){return e||document.head}var s="hcaptcha-api-script-id",d="hcaptchaOnLoad",c=[];const u=function(e){var t,n;function u(t){var n;return(n=e.call(this,t)||this)._hcaptcha=void 0,n.renderCaptcha=n.renderCaptcha.bind(a(n)),n.resetCaptcha=n.resetCaptcha.bind(a(n)),n.removeCaptcha=n.removeCaptcha.bind(a(n)),n.isReady=n.isReady.bind(a(n)),n.loadCaptcha=n.loadCaptcha.bind(a(n)),n.handleOnLoad=n.handleOnLoad.bind(a(n)),n.handleSubmit=n.handleSubmit.bind(a(n)),n.handleExpire=n.handleExpire.bind(a(n)),n.handleError=n.handleError.bind(a(n)),n.handleOpen=n.handleOpen.bind(a(n)),n.handleClose=n.handleClose.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1523243
                                                                                                                                                                                    Entropy (8bit):7.995794911834478
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DB028A08A7F4FFF2077EC01328FC7A58
                                                                                                                                                                                    SHA1:374637F9E5D4CCE503E931C7767DF624E23B6B39
                                                                                                                                                                                    SHA-256:789813A9720E73AB97B8BCA3E61C5F78E4E86F3B82437DDC0D6C07625C226F29
                                                                                                                                                                                    SHA-512:1D014C7A134EE41AB8D219EAFDB73E8666B5A53B857FA11A8905BEB8A106A7E7EA245D838B1A1605F2F05360F19B7C82B0075E1EEDC456F151614932D97C1489
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.1....zkx3iPFdCLw... .....0..2j..........p..\..L...C.u'%..)..oc.....I.B@O.,..&...`p......w......<...:A...mn.......[r..."...aQr....D..+&.......2....(1.@..W.+.x.....}<^.<<..,NY..$...... ..hkabv=(....=..)+.~'"..].v.6..l.rf...^..j.4..e....6~..._...<pOYpo4....I.r2.Q..Q..".....S..B..fcYH..R.4....D@D8..Qbd..g.v......As1......Q.n..[bG...'S......)y.;.Qw.O..\g..Hl....M.Sn...."..P...v......S........p...A.(:.Q.D....d...3.....J!..hH|y.V.OhO.0.q....0.i...K..u.`m.....3y.."..i.C.c..r......;.....P..p........t..x..-<......7Nh.4..."......*.........*.=..d.~...Hv.6",.F.`..J1.1.uB.!q..o......6.+.3i...>.g..%.....3.[.iK.j-.{..._$.7*.@.L...j.i.{.v....u.3...k......Se.Ma?..h...^X..).`]..*....=.=.z.N_.=.;h...Q7..0!.6.8..{...Z.I...^~<.6.D....{O3h.....q..LBH#.w...Z..r.[`..g5..Y7...5\.tqt.X.'.....+.A.W......(Rr.}q.........F..B|.k..h...b....#.......e.>..\.B.z..z.6..'.(..ZNV.......Vh..(#.j8....D.8.).3....tg..VY.....G...*.6.\R...:.m....P:.@...z._..O8..E..o.H0./..e..nZ6.+..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12395
                                                                                                                                                                                    Entropy (8bit):7.957150585043707
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:73252521F155B73F1B964749701AEFD2
                                                                                                                                                                                    SHA1:C574D0CFA8288EDF48FFB1BA7C31DCF858F6DBD2
                                                                                                                                                                                    SHA-256:2425A05BFF4045183446F3E0B518F6F72E6CE643EB187FE254D94D870BCFD949
                                                                                                                                                                                    SHA-512:F3E8109EC4685474330897A5ECCCC0F8A00F1D73F5A550F3A007E3D190926449991FF813A1CFBB88C654FC12B5FBC91377AE303A45E604749207F8A5859BAFCE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn-yotpo-images-production.yotpo.com/Review/320683787/221786981/square.jpg?1639685898
                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C............................................................................"...........................................E............................!1.AQ.."aq.#2..BR...$r....3Cb..%ScDs.....................................@.........................!.1A."Qaq.........#23BRb.....r4C.................?..i.....$...9.D..3..o.o-..$.N.h))..N......o.D.Lz.....y....v.m......tG...).:..8;.1...k.....!.*.gj.o....uU..&..KZ!Ho.y.2..u....b...W.!....Y.Y.OO..jW%C.........l.sM5.)=......{..q..x...j..t\.I..s...p..j.`.'.YKi..P?-....q.w.krK2.mR...c$nQG..D.c.(js..qa.....3...iq.....M..p....6[Q...K...^.r(3S..Ow.:E....c`.7..H...X...r......K..*./.j.S6...K.r.(.Zt;w...l.....'....b.XH$e-..@.P.zuX.Ue.UB..L.....P.e...j,`...i.Y....wexR..h...{...8...{.H2.S.".u.5.vi.....8..V.TQ.!g.A...jC../..V...90.....t..4.+;...t%)IB...j.s^....d.s,k............Ivo.....iO__.p=M.US.vU..'..!#Pk..d.c..J.....Ol.h...zJ...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):315563
                                                                                                                                                                                    Entropy (8bit):7.991811502729241
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:822CE5E72CE6A93E1BE70C3D3CA4EC20
                                                                                                                                                                                    SHA1:8519944A5BC0BC6A601A258CF148CE1C93138719
                                                                                                                                                                                    SHA-256:CB2C5BB054EC5142417ABD12DB4186EC1C59BA2BEB14CD8C8AEA362C69A8E871
                                                                                                                                                                                    SHA-512:184962FD6E090DDD2E06D0D161ACB40C6F4125F55B71ED22871219A28B11F823AB4351DD2384A4A0F6FC77E7A48D2F8BE01B1C33607C7D1C022A0F762881A089
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.1....zkx3iPFdCLw... ......0..Qj...........p....&..C.u"e...8..@......A..3ut..k.1 ,......r...s..x8...o7.......Eb.=...4...,.;............j.1.zt.....mo'B.Z.w....2..W.+....p.t..@.....),j......dQ..u=V.......}W....+.....'._.A.W.O.....?..~{#...?p..hz......}..7.Yhcm...a...?IR/x.AX2O...0....4......+8..4.W=..A,......x...}..59P.<=T.O....`........gu.@.....W.\z.;.....P....5......H.#.]..->A..7 .e..?.o.[:.;/..G,p5......).)..R..0.x@.]........A6x.?....;...w.....x.....h.].....z..R...n2R.6..JQ..})....>..Z<|.nn..r.g.M'5+.SB....A.pel...<..u.......!f0......z...91....n\...f.?..1.k. ....F..Q.T.%\....U..A...(.......^0.q}...>m...{.mr..Z\o.....yg.58\....%.U.F.?....<.....eYSGD_Y-..w.a..1y..5.$.....i{./..".Ned#.<b[.P).zO//..|..DVX.=..3..bE~Ti-...~q...}...........)..R..W..?{..U:,0.!........Es....+..0.]|.\Z.{.......8..)#....hn,Ot....N.P.D?T.R0eP.9q.f....1.t6.........j.:..@...<..C.(...X..Rh..,x.>..e...d/..os..{..=..2.dk).v@c.9..b.p.]..}.....<..^:K.v....H...ue}I...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 9260, version 3.6553
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9260
                                                                                                                                                                                    Entropy (8bit):7.978976418658376
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FF94B1405FC1E56FBCEC550FEC96EA98
                                                                                                                                                                                    SHA1:E2FDD168541A5ADD2D1A8D6F2B89B09C9C9E690D
                                                                                                                                                                                    SHA-256:2BB7AC6876C66ED76B3D6D6819CE5715175877AF71EE599CA84579B114B6EAF4
                                                                                                                                                                                    SHA-512:BBEFCF6790578E597AE038168E82A67F5273BF9218A6E25240D83B1BC5C35992DC0677CFE1B152C5A0D489408C76B242E8CF629ED39D7D7AA8817F7E203D2A2B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/fonts/poppins/poppins_n6.e2fdd168541a5add2d1a8d6f2b89b09c9c9e690d.woff2?h1=ZXpyaS5jb20&h2=YmguZXpyaS5jb20&h3=ZS5lenJpLmNvbQ&h4=ZXpyaXVzYS5hY2NvdW50Lm15c2hvcGlmeS5jb20&h5=ZXpyaXVzYS5jb20&hmac=5fc7f0d4b7a13eb5712a89f38d4fbd3badb9bde3d9d822467af82cdbecae9a2d
                                                                                                                                                                                    Preview:wOF2......$,......O...#............................&.`..p.......D.6.$..,..... .L. .c?..~.Z*"*9.e.U.M.Z.....Hp6..H.E1..67.w..?....lq2<.[8...z.!.l......kf....../.....}Z...PIo..o...0j..M.b.. \h...P...4..3.......ons]_]..Zd>./.......3+'..A..9>...X;.*..t..;..eF.Hp..C.YGkm....W.D.IO..k2YA".n.....Cfd~.{.i.W.wfe ..\..h|..J.>X._oI...|:..t..Q:.Vgg....8\..S....%|!...R.....*.21Y..X.x..7V......N..6fS$....;^.nO.MmnK.b....g.I'.@.5...~.</f..K....y.3.s5B.0q#..o..](R....K..$........!=.X..b`{s.M....1.>..k..[xb...I.)J.*.o...G.c.H8.....^\]..W_s..D..o....z.1.......#.p~.ny.5l.b....yz.......yp....q..E....z.^..u..Op.m..#._.dN.q9..K|......F?..|Y......J`.J......w...ho.oP.|.............].r1,.M.i..N...Ur'.pE.a...0wE...,)..q.?....d.jEe.*l..-P.$.7.P..\*...... ..1.I%..Z....4...Y0.kB..........1..e_.Tl.j.8..."b...k..$.6..d.~..cK.......l}^p..8.DZ...;.}.....#..fg.<..pfV.u.ZU..h}M.}j....23}.....0q.yJ.P.....8..#.Y...|.......Xg.rR..sZ.0.2..,~'*.8g]i.c...c....*.JQ!t>^d.OhC.w
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                    Entropy (8bit):4.142295219190901
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                    Preview:window.google_ad_status = 1;.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, Revamp
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12696
                                                                                                                                                                                    Entropy (8bit):6.347467153614414
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DF7A33E7F9075CF8E624BD35984C7262
                                                                                                                                                                                    SHA1:A5448DA3B8B60461980A35BF067014A977B8E521
                                                                                                                                                                                    SHA-256:B272E48A2F4A0163B3ACBA3B5DB3324C07A4519197287DC63D70DD870A2A8119
                                                                                                                                                                                    SHA-512:D276DAD867DFA9F081AA4580F54A71CA77531ADFF5BA6CB7CE6161A27FDFF660A45E1BBF83AC543D9DDFDEEFCF5C7B6F3E161B333D08436E350E3F4DE29FF2C3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://css.zohocdn.com/salesiq/styles/fonts/float/siq_nUNN3S_HLwb37_ohNsijSS5AR1dVYEwuQl3qPcCeJ-gCSlQr9mtPWoHJ1wbZ-0PQ_.ttf
                                                                                                                                                                                    Preview:...........0OS/2...C.......`cmap.V........Tgasp.......p....glyf~..z...x..,.head3.cc...8...6hhea.......p...$hmtx.2..........loca...f../l...nmaxp.?..../.... name...C../....zpost......1x... ...........................3...................................@...1.....@...@............... .................................8............. .1......... ................................................79..................79..................79...........?.....2...'..#!".....3!265.4&'.../..0....#"&54632..5463......)......"00".."0.....^=++==+.............1#..#11#.............+==+,=.....,...J..........?........'.'.7.7.54&/...#!".....3!26=.'....v..v..........."00".."0.....T.Ce..U.......1#..#11#..........?...@.D...'..+..3.#.3.#.3.#.3.#.3...+."&=.35#535#535#535#5#".....3!265.4&'.3.#.).....????????+..H..,???????."00".."0...J>>.....@@8@8@8@(......h@8@8@8@1#..#11#......qB..........?.........#...'..#!".....3!265.4&'.!.!5.1!5!51!5!.*......"00".."0.......................1#..#11#......@@..@@@.......@.....".&.4..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):28
                                                                                                                                                                                    Entropy (8bit):4.110577243331642
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7056667656D89061F1D6B86F9296EF00
                                                                                                                                                                                    SHA1:0F38B77050FCD6B5FD09E803A0CC8CC42415617B
                                                                                                                                                                                    SHA-256:77EF2B0D786C90C8DF604C4D4F87678EB6E2E82399FA34BE5A56319452245681
                                                                                                                                                                                    SHA-512:5EBC154245EB16C6FC33866E1E242C560BB53FDC7424E5EFB86E423588A9E4FF2362EEAFC169EA94944443DF4FEAB067DB07866555829268EB4130E2CB4FB60A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwlvJRsvK-TjnBIFDeB00PASBQ2DqFs9?alt=proto
                                                                                                                                                                                    Preview:ChIKBw3gdNDwGgAKBw2DqFs9GgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                    Entropy (8bit):3.2226627197680635
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                    SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                    SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                    SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://p.skimresources.com/px.gif?ch=2&rn=9.884594654607048
                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):15344
                                                                                                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1500x844, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):200486
                                                                                                                                                                                    Entropy (8bit):7.962254834893821
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7771C6C631AD9AF5D1EE7432B65869AB
                                                                                                                                                                                    SHA1:4349994C9B3D2DB5494275A77EAF26838268BF1E
                                                                                                                                                                                    SHA-256:29313C4AB6E8D568AA461BEBB7D109F3DF6C396509BBA896F5AD1A6AD070D874
                                                                                                                                                                                    SHA-512:6A1044BDB68A403F92324A30C9D954F9F70E6051AEDC1790246258544550A1E8AFE7A1C5831633E8E5A46D238F56FB3F7EE17289F956557E773FDFD8A0E9A5F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................L...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......L..........................................................................................V5...r...C....v......n...cS.......I..jm..|.u..I..L.5,..,.....zc.M...]uw[rzS....9`L\...#.].8..z~.<.?nO....E.......|K.Qk
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):10507
                                                                                                                                                                                    Entropy (8bit):7.948352635763296
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:3AD5597938A5114A4A5D5A868E87F751
                                                                                                                                                                                    SHA1:2DE28D2544A8EB2462FA84B8586B8E0A37867331
                                                                                                                                                                                    SHA-256:7A16EF8D67D2804E73E086C5C125E3B31054C2A8F5FD249900D978FE79D538BD
                                                                                                                                                                                    SHA-512:00B56B0EF9E62D102095225082AEDCE87D09E605440EFB5E111C93CEE6361AD4E199D4B76506B98A8446B0B551233CB716B4FF022FC75D1BC1EAFCD0C55924A5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.....H.H.....C....................................................................C............................................................................"..........................................F..........................!..1."AQa..2q..#...3BRb...r....$CS...cs...................................3........................!1.AQ.aq......."#2...3B............?...\.%..9.1.m.z!EI..P.u...G.....3......^..H..T8.`.[L4.R..%........e.s.R.u#b.d..~.Qr...-n.2.a..L'.A.....=.'&\t..,.........E..%H....(\t.y...F<..HRK....O..[.j4.....P.......p[....XO....^.z/S3...YK.yI. ....[e.}1.6T...Ym./r]p.4.c.B...6.hKh....6...f<.)Q.$...H....r.(.ZY..3sKQ.yq^Dx9G.)jy.........I.zMN])cN..F..>.?...!l..(.....*....^.VY.P...KZ.Ke.xC.X%%:..Uq..|M.c.H..|..(#6s..+...B..n.F...#.J....>F...^..B.Q.._.G..lS(....O%.;....A.I..{C...=k.R.zB ;...yM.....k\.1........JV_....X>..4....N...j..X..#l+..dc...Z.1../.F6.K..?.XK@_.<..6..>8..].Qa.\.S3.. ..(k.z.D..S.....B...m...Y.....P.G.).k~...z.a...).$.O.....j.c&
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65269)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):73430
                                                                                                                                                                                    Entropy (8bit):5.280765066003387
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7D19B1111054261104B05BB2D26490F7
                                                                                                                                                                                    SHA1:FC0C2D8577A9AF3FD0720CA88CED4D70DEBF6FF1
                                                                                                                                                                                    SHA-256:037DC9F42B54F976B7E35059F616064ED10BAB177E74A0FB7E319FE31480303D
                                                                                                                                                                                    SHA-512:137D0BD2DBA6362F243F0DF7792710382C5B9FE985BF692961C1DA48C8A0BE58942C5E343A0015FD9FEC677BED6BC7A544185A738E654F3179753E0D7FBBB2F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/669.latest.en.5f60c0e91d9d5d6ad7d1.css
                                                                                                                                                                                    Preview:.GR30A{margin-block-end:var(--x-spacing-small-200);margin-bottom:var(--x-spacing-small-200)}.Wo4qW{--option-list-border-radius:var(. --x-option-list-border-radius,var(. --x-control-border-radius,var(--x-global-border-radius,var(--x-border-radius-base)). ). );color:var(--x-default-color-text)}.PuVf0,.PuVf0>.yL8c2{border-radius:var(--option-list-border-radius)}.Xr2U3>.Z5rhi{--x-opacity-disabled:1}.NdTJE{--option-list-border-style:solid}.X7NB2{--option-list-border-style:dotted}.NDMe9.PuVf0{border:1px var(--x-default-color-border) var(--option-list-border-style)}.NDMe9.PuVf0 .B4zH6:not(:first-child){border-block-start:1px var(--x-default-color-border) var(--option-list-border-style);border-top:1px var(--x-default-color-border) var(--option-list-border-style)}.NDMe9 .B4zH6.PuVf0{border:1px var(--x-default-color-border) var(--option-list-border-style)}.NDMe9 .b7U_P,.lwZ6l .B4zH6.PuVf0,.lwZ6l.PuVf0 .B4zH6:not(:first-child){border-block-start:1px var(--x-default-color-border) var(-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):428758
                                                                                                                                                                                    Entropy (8bit):7.999103869068141
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B097BFD454983800464DA02A46FD1F94
                                                                                                                                                                                    SHA1:A00EE8151043EA2C9A1C8741680C6EAE9B28F143
                                                                                                                                                                                    SHA-256:AA69DBE76FA81B21F85ABC48CC89D2FB8BABD92A222C3E36A64F6605B295A2E1
                                                                                                                                                                                    SHA-512:8B0855D5E7551428BB401B34576D1E4E429159204451BCFDE2E8DA1C7530FE7CD4FF4AC5C381C3599E91EE1064782CEFA25A1D6CB8632F37CF13EC95A4D661E3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/bannerjuly2220213.jpg?v=1627001774
                                                                                                                                                                                    Preview:RIFF...WEBPVP8X....(...?..S..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 >........*@.T.>Q&.F#.'....YP..gm~eY^...:.c...7..E?....r...W>.......-..K.":'..\R>...<?../.....?...................S.............~..b..z7~..g.3....P.....[...~.}d.k....@r..?...........~~........^.?........+.c...W..._.?y>......=.......?...?.~.{..)...'.G.g................{...g..j/.o..4......+~............{./.?.Ox......././N}?...O.?...|....?s.K........H.;.....?........o./.^N.....o....!.._.a...+.o.._.~....C......../........Q..................~]...Z.........?.... ....._.?..a_.....7...O..........|+.7........s~...~.../.o.?..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1727289
                                                                                                                                                                                    Entropy (8bit):7.996716087887163
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D6358AFE6F78695DAB108E89B3D8A656
                                                                                                                                                                                    SHA1:35BE53A06D4221B867E5DF9E940057B6CEDF8FC3
                                                                                                                                                                                    SHA-256:DA5B4800372FAE12956CC018E6F927A5A8A5234F6296D0A9B27041C29B909EB0
                                                                                                                                                                                    SHA-512:72115E4E3D000E86FADB200ECD40F5592218CD90BA78BE217611D47306014B0D596465CD993360EC74053620715828261419A80DEB326E3DEAB252843B4B8809
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.2....zkx3iPFdCLw... .....0....j..........p..i...8..C.u#.(..e. m......I.B@O.,..$...`p......y.+|z..w7.Wp9..Y...E...C..Fy..r..6W..nO.._...Q....9..I...g.7.@"2.|.A...a..}......u[..uD.EO...U...e..i..D.uV.v..;..x...U.}....v.nY.n]zx...i.X.t:...c.&..J..2.z....ZRz.[...f_=.j:.z..tf...\...$.`!..kZ...z<.D..nY..s....@..O...g....8D..Nzj....,.X.nh ......Lme(.....y.v.e9....lE..X.'T....E..6<.7-...}..E.\@.D.../...S.OB.r.........c..G.uk{....*.O.%..X.....6k....@~.D.....G..P.A.K...h.."?....Q&......D3D.0a.n...4.U.Ur..o.(!sm.V..,..ltt..".l...O..[...|..W.......?..3..)#nP.....1.^.B:....Eq...x...6.....6r..bkCJV.H....P..S.t.m...1..p.B..U...F...v...@#E..`...wF....v..Z...}.o..XYL....i.9v....L...l.<R..6. .\....`.vV.".....e(....aE2..IE.`.I b..;w.#....K..c...7Z.....n.1.....h.....VY..T.,g[~EqT./L.c.j.^Ta..ZY....G....Ts3.+..._.9.d.p.C0..{......(...q.B...5P.$0...p?...W.......mAe.p.i.J1........-.},...U..h.#(Tm...p.y.D._q@t..............N..-.\.j..P:...8..|..i'.....+...S..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 47 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):395
                                                                                                                                                                                    Entropy (8bit):6.983597293737164
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:44E20BFE46FBAD48749BF50A077993C7
                                                                                                                                                                                    SHA1:427DC670DFC81A1DC69667050A18A1C053008676
                                                                                                                                                                                    SHA-256:C2A4D72A43E02541135F79D3CD9787E8B012FD0CE86D59DBB2A9D9A2174AD79C
                                                                                                                                                                                    SHA-512:419C2DC792DC443FD1E636DEC9FB124F2FA0633F8EAD41F44CBD8FD3BB487A2ECCF8D4E932DC318A876018328F36B73C5C6BDD4D43665330DB42C18D9AE36181
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.../...0.......#....czTXtRaw profile type exif..x..J..L.R...#..Ss.3K33. 0.4.4J.2,. ....8.H...P.D....bfhf.efjndnil........J........tEXtSoftware.Adobe ImageReadyq.e<....IDATx......0..a#]..\...Bg.#t.Wq.W...!=.....M.....`.|.xP]..*......<x.........7w.y.:u.G.P.....~.m..O..)~}(U..s[..A=.....;*..?1..B..l.w...m|8..|....M..s...O.}.\s.J..g....<x...........!V....6.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 3000x1688, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):468445
                                                                                                                                                                                    Entropy (8bit):7.938204104486859
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8FD2F9966C9EF30693B259F735C40F0A
                                                                                                                                                                                    SHA1:FC619C59A970AADC93305041C7A35E6600C62DEF
                                                                                                                                                                                    SHA-256:4FC686A197911CCC791845FC5D09C585A6039D1E6AD0D06745163B48A7A435CD
                                                                                                                                                                                    SHA-512:4E4EC6BF83A049F9E4D4A70366CB9A6B88538677354981B9116E2C801497DA214D7787D6FDEECB75B913ED66FFC67EE1F324E8C20E4497CE5AC38F4571D0F906
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........".................................................................................q......................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):233458
                                                                                                                                                                                    Entropy (8bit):7.994706391781913
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A1160A7CD5C5521725CB383F98B546EE
                                                                                                                                                                                    SHA1:5460C3F94C28D0389AC682707F6C4F3C273AF302
                                                                                                                                                                                    SHA-256:512164CC98D3545321DE784EFBEA5AFA9AB7E66B7CF8F774E2F04FFBAB2F71BC
                                                                                                                                                                                    SHA-512:9696C09E96EBE67C7C9A77353B53062611CC9731A5F680F21934EA68B99E20C5A3D31EA0039004AADDFE354A830348093C450FD2CD8FE7B134BE437935DAD294
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.1....zkx3iPFdCLw... .....0...j..........p.....}...t.R....*@.Y.;...n...;.(...8CE-...+m.A.o.v;6U.wI.-4..z7..Z.eF...g:A..Jz......h.OIe.QC.o.6'....29]..t..?......,.".d...Q."..bZ.0...zr..b....=....d....B......hNL.E..........)e..M.hH..L..-.d..........,m........pk...$..*.@.T.....-....s/.O..D>.b..T.&T2.\.CVQ..9.N..q>.y..~...e.}s*6.Lu...........f.._.*f....j...n.,j..y`..Nn,2..~..3.~.paJ.fvZ.y7.1N.$..].....{..;...H..M.]....p..^..3....<Y..].B@R)s......N..P..|..?.w..b..b....Th.*..H....h.a%x...N.....@.y.YQ.LaT|.b..l.I..+`....x......7....4.,.X....v.j...Mx.P....U....l.BC[...B....."..r.*..Pl...4..5....Vq.j~\....F...I...S. ..........et0J.;..%L...Bp.....n^....o.<../.\S..T.8 .:........I..v.<X'.[P.s.>t^d. ...cz.J{J..Q..)6.n....u..G7..s....C.M.ys.uE.~...d.8.]#..h.W.Q..^...1...a....6l.[..3``..W.+.0..;..:3..oMN.....p9...6...o.|.0...[..Hy...f....,.:Y.."Nz.....}S.d..s.YDu$.P..y..n....vY....&..c.L...87......F.f....>.L.H.4.Q....F..C7|@,.7...pH..(..3....EvEz...@7..`
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):370
                                                                                                                                                                                    Entropy (8bit):5.256645789205396
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:06CB6312BCE89E4D239E07F8A5C67E82
                                                                                                                                                                                    SHA1:DB07585EBA7C88CA951DB227DD83154C4490D5FB
                                                                                                                                                                                    SHA-256:A8E1EC601A0FF21360E46B75388E840DA1E203E0EE0DB2C7574C1C44B1B440AD
                                                                                                                                                                                    SHA-512:7FD21B73D00FDAFC2A2767FE20DADC9A61CEA6DEC0D6211E44453C428639CF272EBFC295CB756A24D48263A622DFB6777E2BC25A8BC5C2128D62EF4AEC421450
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://shopify.privy.com/widget.js?shop=ezriusa.myshopify.com
                                                                                                                                                                                    Preview:window._d_site = window._d_site || "5CAE6E1AD2502343122BFA02";..(function(p, r, i, v, y) {. p[i] = p[i] || function() { (p[i].q = p[i].q || []).push(arguments) };. v = r.createElement('script'); v.async = 1; v.src = 'https://widget.privy.com/assets/widget.js';. y = r.getElementsByTagName('script')[0]; y.parentNode.insertBefore(v, y);.})(window, document, 'Privy');.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (18263), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18263
                                                                                                                                                                                    Entropy (8bit):5.299223161393147
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:812030E24ACD8B031A921549163B301F
                                                                                                                                                                                    SHA1:7E2EEA0187F2D4A3A72EEFADA79F35B5AC0DEFA5
                                                                                                                                                                                    SHA-256:45F1006F921B36FAD2ED4CB82576C65AF3F4D58D21C8B6A1432F43DBAC3F0671
                                                                                                                                                                                    SHA-512:6956C644F3E3993C22EE372960C4EF1BFB2FB81440A7AA1D216859E994B4441E6FBAEA594E99169435C1F8A5C98B2B4CDCDC69FD47EFDBA36BE5B997D053FF0C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://js.zohocdn.com/salesiq/js/embedpostload_AzTWQmRAmJ_gC5tjq1nQtOK-Bq_63D4SRw02ElThh8KBg6dIAoH8YpiVjw21k33a_.js
                                                                                                                                                                                    Preview:jQuery(function(c){var r,p,h={},d=void 0,a=void 0,f=800,w=void 0,m=void 0,v=void 0,g=void 0,z=void 0,x=void 0,W=void 0,l=void 0,u=void 0,s=void 0,b={},T={northwest:"top",north:"top",northeast:"top",west:"left",east:"right",southwest:"bottom",south:"bottom",southeast:"bottom"},y={callout:"north",autohide:!0,mousetrack:!1,mouseEnter:!1,showShortcutKey:!0,contentType:"text",positionAlterable:!0,calloutHideMode:!1};function n(t){this._windowEle=c(window),this._windowWidth=this._windowEle.width();var n=this;this._windowEle.on("resize."+this.widgetName,function(t){n._windowWidth=n._windowEle.width()}),this._documentEle=c(document),this._documentEle.on("keydown."+this.widgetName,function(t){27==t.keyCode&&F(t)}),c(t).on("buttondisabled",function(t,o){var e=c(o.element),i=e.attr("title");o.disabled?(e.removeAttr("title"),e.data("ztooltip",i)):e.attr("title",e.data("ztooltip"))}),c(t).on("mouseover mouseup",function(t){var o=function(t,o){var e="["+o+"]";try{t=t.is(e)?t:c(t.parents(e).get(0))}c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):439004
                                                                                                                                                                                    Entropy (8bit):7.997783806191631
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B6C5EB704025D856F39C0EF0AABE00C0
                                                                                                                                                                                    SHA1:8450A81BCC38CF714B9B211AD625E9C679087D40
                                                                                                                                                                                    SHA-256:FC97129167F6AE8B745161B77BEC8E9E6C99DB8F94E393BD34DEE2BFA4C10099
                                                                                                                                                                                    SHA-512:8EABF029CC068E2E4B02C6BEB54DE9D1A826DBB12D46EE36FE5673332F02FF9FB8C93A61D49032049970BAA6B812305799311F6E0809FFDD3D41DD32C16C1953
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/s/files/1/0522/2966/9034/files/executive2_1.jpg?v=1632163899
                                                                                                                                                                                    Preview:RIFF...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 D........*....>Q&.F#.!.$.i....in..Y........~^....]......n.w...........s.3.g.r0to.y.........`.i...........?1.|...p....g...Q.K.......=34].?U_9....?.oH^..nM..........}.........-........?._.........c.W.W...~._.+.....>...N....)...............c.?.?............>f>I././....|......?..a...w..a?.~F....._..............o..e.j....._.o....`...c.o...K...g.O....a...O.?..Z.O.....................=.o........;...?.....5......................?._......P}..w._.?..`.......A.....O.....?....Q.....o......5...w......A?..U.........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 10200, version 3.6553
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10200
                                                                                                                                                                                    Entropy (8bit):7.978071865927555
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E1B82BBA6B5680D3804C162DC321E6F0
                                                                                                                                                                                    SHA1:A7E8D886E15D5FB9BC964A53B3278EFFBF270E9C
                                                                                                                                                                                    SHA-256:85AA7F3C390D69FBF0F7C5402C31726B1F387A6624660AF3E107D70922CCBBF8
                                                                                                                                                                                    SHA-512:ABF3CA7F3901326E6CAE04C4465B227CAB63D4DE8CCE12C2F0D94D9CE6C1215AEAD465EAD7B6407FAB2651D89FD813119C5B04A6D2DCE08404419AAD37347CB6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/fonts/poppins/poppins_i4.a7e8d886e15d5fb9bc964a53b3278effbf270e9c.woff2?h1=ZXpyaS5jb20&h2=YmguZXpyaS5jb20&h3=ZS5lenJpLmNvbQ&h4=ZXpyaXVzYS5hY2NvdW50Lm15c2hvcGlmeS5jb20&h5=ZXpyaXVzYS5jb20&hmac=8876924796885adcfbb7bb9aae3627337f3ddf1923c78a551368225c4ac17733
                                                                                                                                                                                    Preview:wOF2......'.......V\..'............................&.`..p.....X.>.6.$..,..... .8. ..D3....Q.JN.._.'2.`.X.. *..B!#...m..)... S...=v.wIE=..v..~J....4..I..0LF.......$....$....+O.}3....*....'....@y..6....<w...P,bH.`i. .#...........*..'\K..........k...6....L......6.j!Km....y P..O.P....>..y.8..[..$.Y.u.....b.L>...H.R......(..$..jUn.^..F..b.......V.mD...2..i{1Im.........f..j4..I..$EIP].E.2.....jw..[E.l..d...d../Op. $..K:..f.R%.OIE...........5|.G3..g...B.V....k{..........7..\.ih.(.......^....Zi'...X@..}....@.^b.Mj.KY..."..}....Yc......2=...~K.......p.=../..w1 .?..B..G{...y..S...+.....R..+.8ie.eY.C.....Xu.:.K@E..R..o.....!..*...^.]y....o~.7]p..^......K.....n...|]G\7.9...0...-.}O.(...y.Q....^B.z.A.#..........-#...A.nX..^T.w..m.(p..J.T3.!.y.9uy....DG..B.'...G*.M.)..s.C....g......(...sD.WO@0.%5...G.oB....N....Q..1n....T.+.,Y.I(..{....:..P.ZCp:6..Q.>L..`.RH....O.../s...a.![p..n......vu_......GGq.;..8.A3.".!.:.!^1.RH9.Y......`V..6,..^3v....6........i..;.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 43168, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):43168
                                                                                                                                                                                    Entropy (8bit):7.995279806909965
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B4E3A11AD150C5DC665352C5FF41DF29
                                                                                                                                                                                    SHA1:BBB5DB6F9CB7DD124D783C6004710AB13EB26A8C
                                                                                                                                                                                    SHA-256:4F26A420AE0D7556B62CA666847C2E341E035ABE22BBDFDD3A907A18722E3F27
                                                                                                                                                                                    SHA-512:65604471CDCEAC457AD31A32CC91310C62C209B248BE625922956C64CAF25372CF9AB120DAB5FAA2B86114F705A97108E9B002F00536D2058712800D6BD36587
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/t/30/assets/Termina-Demi.woff?v=6065446627952378481674119626
                                                                                                                                                                                    Preview:wOF2OTTO..........B....M...........................U.....n..".`....6.$.. ...... [.AqE.1..`F...m...<.].;..z3Z.x..."....{ ~.........M.v........H.e.(..2;.M5.9Dq:._.@.....7u...("..."n...U.8....#6.p....%.[....-PQ#Z...]%UR%.o...7.........[..K.....S.g.;.G.Y+.e...W.Q.R...}@S....b.sO.*9x^.P..4..o.7....*F..S,....!O.A...a.QM1Q....>.T...S..v........O.^..,..2O.g..E+b/r.DP...4.&.....@......U`....N....kk.......,.,.V.b.*F.5x...YX.......itc....Q..V=.!.#E*.=..0Q$<.*Bz`...[.m..E4l........#S.._T^....x1.?L..z....y_....G.>...9..h.R`,X.....?....E.....o..Hj..D.D.3l..m!.._y<...g.qmm)ko...........;..>"F}.(...i.RI..).....8..m..OK.=..~Uw?N.M@.3F.(J<........y:....p....H.Za.62..J....x...6"p.Y.9G.Q.`"._..g.....I.X..9..A..(.k.pq.H..0]X$c..k..Ox.@.{......^.*.g~.4.b..p.....3..6A.!!.q....4.t..j.[iCn.12.}..X...3D. ..C.k~...t.C...+i._@.......6...L.j...g...@..%4".....<..X"..=@P`...X......yvC4Xb.6'|.3...|g_.......J..k....`gRp.8..;....=g....`.!3.q.$GR2..,@ ....}..o....c&.......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):70162
                                                                                                                                                                                    Entropy (8bit):5.586082487842604
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:573D726A49DED878448AE98257A9002A
                                                                                                                                                                                    SHA1:939C884561378A1557D24EBCA2D5EC1707257087
                                                                                                                                                                                    SHA-256:54BAFE0D138C53CCF275A31A182D2C4DB0AB4388E897EF541ADFB6E4D30C5818
                                                                                                                                                                                    SHA-512:C50F689AB95685DD3BAB4B9B9279E7A390E42A18F481F69602E2F5782698E2F30572C996B4F01EE195FF061CC71BF7F334505548811EF757152FB45BB397B4E9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.youtube.com/s/player/190c935f/player_ias.vflset/en_US/annotations_module.js
                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var S3=function(a){a.oa("cardstatechange",a.Gk()&&a.Yo()?1:0)},T3=function(a,b){var c=g.Za(b),d=c?b:arguments;.for(c=c?0:1;c<d.length;c++){if(null==a)return;a=a[d[c]]}return a},Hjb=function(a){var b=g.cs(a);.a=g.fs(a);return new g.Sr(b.x,b.y,a.width,a.height)},Ijb=function(a,b,c){var d=void 0===d?{}:d;.var e;return e=g.EC(a,b,function(){g.FC(e);c.apply(a,arguments)},d)},W3=function(a){a=g.db(a);.delete U3[a];g.jd(U3)&&V3&&V3.stop()},Kjb=function(){V3||(V3=new g.Bu(function(){Jjb()},20));.var a=V3;a.isActive()||a.start()},Jjb=function(){var a=g.kb();.g.Wc(U3,function(b){Ljb(b,a)});.g.jd(U3)||Kjb()},X3=function(a,b,c,d){g.Vu.call(this);.if(!Array.isArray(a)||!Array.isArray(b))throw Error("Start and end parameters must be arrays");if(a.length!=b.length)throw Error("Start and end points must be the same length");this.B=a;this.N=b;this.duration=c;this.G=d;this.coords=[];this.progress=this.K=0;this.D=null},Ljb=function(a,b){b<a.startTime&&(a.endTime=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 33040, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):33040
                                                                                                                                                                                    Entropy (8bit):7.99423744063625
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C8194FF5D706598777C719688DAB2929
                                                                                                                                                                                    SHA1:56D5C974F132EB67745730BB90F9C37B4FF6EB14
                                                                                                                                                                                    SHA-256:0AA9A820672BCD561BACBF91981DCA613090BE37C94AA084FAD459A8E290BB8E
                                                                                                                                                                                    SHA-512:F83EBD2D673DEA8C267DFCC1E7E07F501AAD3A3DEDF1CDDF3E0EFDA1905B31091863B8E3720986911A2740A9A822609D8AA774AB554E549C8C2EA7EA95FDF32C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/saira/v19/memjYa2wxmKQyPMrZX79wwYZQMhsyuSLiIvS.woff2
                                                                                                                                                                                    Preview:wOF2...............h..............................D.....$?HVAR.B.`?STAT.N'2..*/~.......7..\.0..`.6.$..4. ..b..a..[\.Q.<.s.m..V.s...lc...S.X..s.h...G.m.[...9G..n.@Qoeu.y.J.-.@C...1Q]S....9....6.:5....FG...Qf.K....).x.+....-s.$.N/#.|e...f_.S..f.8_.H....."/.[t>pAp.;.h.+,<)HM?+....<v#,....].3..v...2Y.Q..<.....e..S.+O. ...0..s.m.c.F../X40..`Y.......)b4F..).q...ye...........e..C.6......."t.3"0...."R.I..=..\Ve.94H..........w_....e..4..[.,(...t..`.4".}@6. .HU:.d..J..FD..o....e..v.C...KT...../. c..\...?.m...<.*k"M.{..W...!ZgQ.%B'Z..........{.... T...\.k.....(..~x7.G..B......3......N....{..Ha0...<Q...CF..U..a..F<.......7.@...Q_QO('.y.....vM.j..:...s....F\.yni.[#......'8*...%.z7..>k.\9q..O3...].0..1....(f......y.J6'"..U.. .....=.5..........(.....d..q.S.Z.S:.Eo.#+H..e//.Z.w..J:..;o..SK...$5.E....m...:.B..:....g..J.8._[N........w..S..P......Ws<Z...+.)..b..S4...^.....7..%g.X..g.TT..T}..3.*...CM.. 9..!..g]..9...l|6.......&G.P...1.t.t..H.61.-I@...5.+...H..k.c q.Y..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                                    Entropy (8bit):2.9302005337813077
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                    SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                    SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                    SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://p.yotpo.com/i?e=se&se_ca=tab&se_ac=loaded&se_la=no_reviews&se_va=Q96GhknCOvdu9RTVV7PjnciXw71y8lZCdFemDpNo&cx=eyJwdl91dWlkIjo0MzkyMjk1NTIsInBpeGVsX2lkIjoiMzBkYTQ1OGMtY2ViYy00YTY5LWFhMmUtY2I0ZDdhMjFlNDBkIn0&dtm=1700177266301&tid=051870&vp=1280x907&ds=1263x3687&vid=1&duid=b9ee72b5d8c84042&p=web&tv=js-0.13.2&fp=3153891364&aid=onsite_v2&lang=en-US&cs=UTF-8&tz=Europe%2FBerlin&refr=https%3A%2F%2Fezri.com%2F&f_pdf=1&f_qt=0&f_realp=0&f_wma=0&f_dir=0&f_fla=0&f_java=0&f_gears=0&f_ag=0&res=1280x1024&cd=24&cookie=1&url=https%3A%2F%2Fezri.com%2Fcollections%2Fbackpacks
                                                                                                                                                                                    Preview:GIF89a.............,...........D..;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 2000x1125, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):258664
                                                                                                                                                                                    Entropy (8bit):7.966682574602343
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:97D6B001B7C4C433B8E5A306B9014B6F
                                                                                                                                                                                    SHA1:516EB84DA2E8678E992B0E34550110BF847BCA39
                                                                                                                                                                                    SHA-256:6AC9FFC8E93F48879A02A5FFEAF1D8214552B3D07A3F8C3E8AB7BF7F6FCF40AA
                                                                                                                                                                                    SHA-512:2D0C5C051F2739BFA81762106CE6C615779540BE329FF3B224F28D46C0971055FDAD0D639861E2A8014E82ABC6633E01D294DC2BB8FAD62AF6192DE39F0BCA50
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................e...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......e...."..................................................................................uu4.z.y..Ku.C..m...v.,cARYrM.{.mK.d..o....,.].&..Fl..//....~k...,KZo.f...m...-.cm.5...9..l.m^D.\.:...3....n......C......[i...J
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (13215), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13215
                                                                                                                                                                                    Entropy (8bit):5.499500338453072
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B77EBF481E9F2FE8CB099ED9A28980E7
                                                                                                                                                                                    SHA1:7CB90836BDAB1AF74D315502A7A97D7007374040
                                                                                                                                                                                    SHA-256:6AF4BCB3682D264B8C6C71AA0A96F2A707E46621379A0001E5990292C8572F68
                                                                                                                                                                                    SHA-512:0BFA52D70E8D69CB2F5819BAFC7FA17D99E6FED2CDDF8E3686972D226F79EDFABCCD2607871CA4D54A0A4933AD5742ABB073D90E0A06C6F86A9C51519C0FD708
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.klaviyo.com/onsite/js/styles.33920725fb7c3c853f53.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[532],{85432:function(e,A,r){var i=r(9962),s=r.n(i),p=r(56555),a=r.n(p),t=r(12062),o=r.n(t),w=new URL(r(49954),r.b),n=a()(s()),d=o()(w);n.push([e.id,"/**\n * Swiper 9.2.4\n * Most modern mobile touch slider and framework with hardware accelerated transitions\n * https://swiperjs.com\n *\n * Copyright 2014-2023 Vladimir Kharlampidi\n *\n * Released under the MIT License\n *\n * Released on: April 21, 2023\n */\n\n@font-face{font-family:swiper-icons;src:url("+d+");font-weight:400;font-style:normal}:root{--swiper-theme-color:#007aff}.swiper,swiper-container{margin-left:auto;margin-right:auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1;display:block}.swiper-vertical>.swiper-wrapper{flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:flex;transition-property:transform;transition-timing-function:var(--swiper-wrapper-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):60862
                                                                                                                                                                                    Entropy (8bit):7.986889445431388
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7EC1F6A7B3519EF5C89A9507AAB64FBE
                                                                                                                                                                                    SHA1:15392297818DA9A22B069DEF0A5CA8322D024071
                                                                                                                                                                                    SHA-256:DD432230EBB190D60FDE1427402ACFE90BF07C5AF393A7E7384CCD9B9F962DA5
                                                                                                                                                                                    SHA-512:D79FA59A3E6160404279F4FD7B2570C10A935CB295AA532D83360382E46270EE338C6BD1C000A3D18DF61811DD4087E4CC5E0B9E4FFE88E0997251657220B4BE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/collections/backcollection9_1800x.jpg?v=1622937045
                                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 &....t...*....>I$.F".!..3I ...in.|H;o=......U.!mZ._.^Z...C.+...1R).g.....X.2..n...?..]:4.O._.|I.{...?...p..G.o09....5.G...'...........w..^.....o.o..h...;.|...|........?.~J.......#....._....U=/.k.......?...2?...............\.V.._......)...W......../...~.?..d..................c=.y......?.}/..............7.~+}..O....-...o._..s.....s......)........._...w..._.....G...m../...._].e...W.....?{..>........?..`.9..........?................?...........v.`.............o..........{.w._.....~.._...?._........................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (15474)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):15575
                                                                                                                                                                                    Entropy (8bit):4.861180013674385
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:793796B26133ED2A0B2A954C273E6366
                                                                                                                                                                                    SHA1:CDBBBE25FB7EDFEE0BE60DDB0F6D58E8C170CE9F
                                                                                                                                                                                    SHA-256:9402357EA099C8EFCEBAA46F2635F8DDF5ADAFF1BAEEF9B5AAD4BFAE732984E8
                                                                                                                                                                                    SHA-512:7D2E76B9C84266D400D788715040003D40C772B5872EA1850F87848B12C38983E73E4E15A0047E286F2830D1A9B2A2043A35C73C991BF7885B67294339F057B2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/t/30/assets/globo.swatch.css?v=100919474510346902601674119626
                                                                                                                                                                                    Preview:.swatches-globo{margin-bottom:20px}.globo-swatch-product-detail{width:100%;clear:both}.swatch--gl:after{content:"";display:table;clear:both}.globo-swatch-product-detail ul.value{padding:0;margin:0}.globo-product-swatch-price,.globo-swatch-product-detail .swatch--gl{margin-bottom:15px}.globo-collection-swatch-price{padding:10px 0;font-size:14px}.globo-add-to-cart{margin-top:10px}.swatches-globo .swatch--gl{margin-bottom:10px}.swatches-globo .swatch--gl input,.globo-swatch-product-detail .swatch--gl input{display:none}.swatches-globo .swatch--gl .ul-swatches-list li,.globo-swatch-product-detail .swatch--gl ul.value li{display:block;float:left;margin:0 10px 10px 0!important}.globo-cs-product_oldprice{text-decoration:line-through}.globo-selector-all,.swatches-globo .select-wrapper{display:none!important}.swatches-globo .swatch--gl .ul-globo-dropdown-option li.swatches-options,.globo-swatch-product-detail .swatch--gl .ul-globo-dropdown-option li.swatches-options{background-color:#dedede;box
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7453)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):195077
                                                                                                                                                                                    Entropy (8bit):5.063805250463581
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CC1144F8682B058D40E11C2261135DF8
                                                                                                                                                                                    SHA1:9C0DC750FE3D101908CB6DC5697F563CA0C03906
                                                                                                                                                                                    SHA-256:6D99FBD2B6563173A80DFE7AE89A74C831C753C141998B495D040E98EB2080C7
                                                                                                                                                                                    SHA-512:13AB9B791CE7A2B9DA06191FC9C47B94BE14657ED3BA4D1DAAAEC1E4B028FCE574BE0625F2D6B05C01F7E6E77748B70397487C36102172BA26F2B8A293AA2BD7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/collections/backpacks
                                                                                                                                                                                    Preview:<!doctype html>.<html. class="no-js". lang="en". dir="ltr". fontify-lang="en".>. <head>. Google Tag Manager -->. <script type="text/lazyload">. (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':. new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],. j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=. 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);. })(window,document,'script','dataLayer','GTM-TBML2TN');. </script>-->. End Google Tag Manager -->.. Google tag (gtag.js) -->.<script async src="https://www.googletagmanager.com/gtag/js?id=G-EJ6M2GY0DN"></script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'G-EJ6M2GY0DN');.</script>.. <meta name="google-site-verification" content="r41t7W18FqjtjdbQ1PWrkxwFqIvzOyyysK2_NKMZlyk">. FIN Mediabro
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2160
                                                                                                                                                                                    Entropy (8bit):7.165716479411133
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:16DD5BCDA5FDE64D4504CE182B3C72BE
                                                                                                                                                                                    SHA1:7ECBB3A680CC0A84DB5F51274832EAFA93B821D8
                                                                                                                                                                                    SHA-256:75E2E72DE4F194F183264F8D59ED93065A02D6E321004ADF9953E00D81D7B5C9
                                                                                                                                                                                    SHA-512:8DA827A5F18A0CAB25350B0FD7C075F0729049FF6AF9773788094CB0C9B55BE01795A2F842AF6FB9C255F1B8BCF32A910A343C381C210EB1F2EB20ECAA1E1B5D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/files/EZRI_Logo_Blk_140x.png?v=1620942858
                                                                                                                                                                                    Preview:RIFFh...WEBPVP8X....8......!..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH:.....E..!I.""+.m.m..d.m.m.F1#.w....3.....$Ir.T..B...H_....9_Wl..X...k...x.x...0Tt...&....r..kn....!....E.p.M..e(n.W...}]........2..)0..lW....<._O+....&..uyhni.....>..<C:y...O"I....!..)...9.0.>.\..G..R.O......{...f....0I.D~H.t".....'...i..u....3.#..a.........Q,#E...Xx...$.[.0....6 iu+..<.`..c..e8...R.Q...G..JH...$a.9.B....N..~...~..$..+|x..;*..`r..WF....iD.M8,l.?m*.)3...:u.3.+3m......C`eY.....}W....IR..x.......a;b.........RL... =..#..)$ .+H..0l;7.B...9..i..O...Ss....uA5....#..T...%Z..x..<$f=y56!...F...7
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65420)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):248211
                                                                                                                                                                                    Entropy (8bit):5.416978902266862
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9EDBB48C594E81269537CD30E0537E18
                                                                                                                                                                                    SHA1:2AF20B6EEC79A4CC1760912C6763BA4FFB270BE2
                                                                                                                                                                                    SHA-256:001BE2A849C3FEFB05C07A1DDC5751E5BF5004635F8274B371BE0469BC1563F0
                                                                                                                                                                                    SHA-512:2D2E7528FCD4B2186161766DD5973188B5C763F02548079B784C01AB77E89F97ED5C6B87D8266B6E2D7193552AAE5E29EB5BFAFA31B369A18EE1E3598A510B97
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/441.latest.en.04eff29e3df2d466c911.js
                                                                                                                                                                                    Preview:/*! Licenses: https://cdn.shopify.com/shopifycloud/checkout-web/assets/LICENSE-redesign-latest.txt */.(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[441],{97748:e=>{e.exports=function(){var e=["navigation","request","process","log","user","state","error","manual"],t=function(e,t,r){for(var n=r,o=0,i=e.length;o<i;o++)n=t(n,e[o],o,e);return n},r=function(e,r){return t(e,(function(e,t,n,o){return r(t,n,o)?e.concat(t):e}),[])},n=function(e,r){return t(e,(function(e,t,n,o){return!0===e||t===r}),!1)},o=function(e){return"[object Array]"===Object.prototype.toString.call(e)},i=!{toString:null}.propertyIsEnumerable("toString"),a=["toString","toLocaleString","valueOf","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","constructor"],s=function(e){var t,r=[];for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&r.push(t);if(!i)return r;for(var n=0,o=a.length;n<o;n++)Object.prototype.hasOwnProperty.call(e,a[n])&&r.push(a[n]);return r},u=function(e,t){return void 0===
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (9045)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):31420
                                                                                                                                                                                    Entropy (8bit):5.350551988359958
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9AA4FB8A7326BCE236913B8D35177624
                                                                                                                                                                                    SHA1:198C8C0E66407F49E025C804707EA5494B5C3B3F
                                                                                                                                                                                    SHA-256:2B1FCE0ACD532A815A99B9B3318CF6AE5CB3264793039F99D321BC6CB0EC77CB
                                                                                                                                                                                    SHA-512:718C2EFD130CBBD4BE23C0D219CAB387E0C228AD6FAEFB810457923BF27A97895405F624E41229C1156146019FAC4190F60614B48F2706DE8BCA635D069F0A5A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/661.latest.en.0cbd326b7e71017ec76e.css
                                                                                                                                                                                    Preview:[dir=ltr] .rnc39{text-align:left}[dir=rtl] .rnc39{text-align:right}.rnc39{line-height:var(--x-spacing-large-200);position:relative;text-align:start;transition:opacity var(--x-duration-fast) var(--x-timing-ease-out)}.qPZD5{padding-top:var(--x-spacing-small-100)}.rZ__v{transition:opacity var(--x-duration-fast) var(--x-timing-ease-out)}.ZfMWZ{font-size:var(--x-typography-size-default);font-weight:var(--x-typography-primary-weight-base)}.ZfMWZ>button:focus-visible{border-radius:var(--x-global-border-radius,var(--x-border-radius-base));outline:none}.ZfMWZ>button:active .sJxop span,.ZfMWZ>button:focus-visible .sJxop span{color:var(--x-default-color-accent)}@media (hover:hover){.ZfMWZ:hover .sJxop span{color:var(--x-default-color-accent)}}.ZfMWZ span.U7qmp{margin-top:calc(var(--x-spacing-base)*-1)}.ZfMWZ div.EtXTf{background-color:var(. --x-default-color-accent-foreground-as-subdued-background-alpha. );border-radius:var(. --x-control-border-radius,var(--x-global-border-radius,var
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1065x1420, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):93367
                                                                                                                                                                                    Entropy (8bit):7.815367607091979
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:475603E023F4469B292A2D3CDFD86031
                                                                                                                                                                                    SHA1:46C4F093B2A4CA1FB44508CFE79B25C3F47F409F
                                                                                                                                                                                    SHA-256:122596B340FB41EACB22A4212B87F0ACF489E6ACAA52BA07945E36AA7EFDB400
                                                                                                                                                                                    SHA-512:7542BD1DB2BA7C8BA83346AD67B6B3EC48CB07067563F4230DEC8E63880003993DD991915E3419D5FBB62C094C19FFC5B0003F9E4B48AC768F8C8C2D1D06F3D2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................).......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........)....................................................................................z.. ...................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (20884)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):120022
                                                                                                                                                                                    Entropy (8bit):5.585305539466395
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:93CEB5B0B0F168EE2A564BE37E1F0077
                                                                                                                                                                                    SHA1:B54160EAB7960980768C55E6DDC39EA853FD980B
                                                                                                                                                                                    SHA-256:B160A195E352A832C17671F84B0735CECEC3BED6172D9A84672ACD3D9839A7F3
                                                                                                                                                                                    SHA-512:4EA5BF35588A38ABF9115CB1C7ED6A3C9A2A1AF0C7D7C01A54AA21FCF5A918B6D6EB4911210CA38810B719D57CA50B6E9D0A36CEE512EAA55C55BB59CA6536FE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.klaviyo.com/onsite/js/Render.5c94bb5ed335ba688cbd.js
                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[135],{18211:function(e,t,n){n.d(t,{c:function(){return ut}});var o=n(65217),i=n(30696),r=n.n(i),s=n(76223),a=n.n(s),l=n(16321),d=n(53348),c=n.n(d),m=(n(35071),n(31217),n(35376)),u=n(35507),f=n(25413);const p=["children","actionId","formVersionCId"];var h=e=>{let{children:t,actionId:n,formVersionCId:o}=e,i=c()(e,p);const[r,a]=(0,s.useState)(!1),l=(0,f.Z)((e=>{var t;return e.formsState.actions&&n?null==(t=e.formsState.actions[n])?void 0:t.actionType:void 0})),d=(0,f.Z)((e=>{var t,o;return e.formsState.actions&&n?null==(t=e.formsState.actions[n])||null==(o=t.data)?void 0:o.newWindow:void 0})),h=(0,f.Z)((e=>{var t,o;return e.formsState.actions&&n?null==(t=e.formsState.actions[n])||null==(o=t.data)?void 0:o.redirectUrl:void 0})),g=(0,s.useMemo)((()=>n&&l?(0,u.l9)(l,{newWindow:d,redirectUrl:h}):{}),[n,l,d,h]);return t(Object.assign({onClick:n?()=>{if(n){const e=(0,m.j)({actionId:n,form
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (59534)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):59535
                                                                                                                                                                                    Entropy (8bit):5.332884739046229
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:15576E32757A2679F1129D0F746E173A
                                                                                                                                                                                    SHA1:26D705EDE2BACCDCAB970B31AC3D35A8BAF8D0CF
                                                                                                                                                                                    SHA-256:3D4F19E27EE9A32AA646C33E89666FF5B295CFD9D96CB4A983EDB4AE3C011DBD
                                                                                                                                                                                    SHA-512:CB9A82873AFCCB817F7BF965614C85DC063B57F5CCF6533BEBABB62C6494C7124080EE5092C90BE3730B47B00996B03367996B2EDFF3A7DE04CE93F69FD90E6F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shopifycloud/boomerang/shopify-boomerang-1.0.0.min.js
                                                                                                                                                                                    Preview:(()=>{var e,t,n,r={935:(e,t,n)=>{"use strict";n.r(t),n.d(t,{getCLS:()=>B,getFCP:()=>g,getFID:()=>S,getLCP:()=>T,getTTFB:()=>C});var r,i,o,a,s=function(e,t){return{name:e,value:void 0===t?-1:t,delta:0,entries:[],id:"v2-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12)}},c=function(e,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){if("first-input"===e&&!("PerformanceEventTiming"in self))return;var n=new PerformanceObserver((function(e){return e.getEntries().map(t)}));return n.observe({type:e,buffered:!0}),n}}catch(e){}},u=function(e,t){var n=function n(r){"pagehide"!==r.type&&"hidden"!==document.visibilityState||(e(r),t&&(removeEventListener("visibilitychange",n,!0),removeEventListener("pagehide",n,!0)))};addEventListener("visibilitychange",n,!0),addEventListener("pagehide",n,!0)},d=function(e){addEventListener("pageshow",(function(t){t.persisted&&e(t)}),!0)},l=function(e,t,n){var r;return function(i){t.value>=0&&(i||n)&&(t.delta=t.value-(r||0),
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4966
                                                                                                                                                                                    Entropy (8bit):7.729227233193105
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F95C5FC418570C16A82B798D15B958EF
                                                                                                                                                                                    SHA1:00AA6106079A0C6D48E05E170941A8A4840027CD
                                                                                                                                                                                    SHA-256:679DF9CA2A7BBEE3DD3FC6652371354AA8B1E07D5E475EA6C3CC0D9FA6699987
                                                                                                                                                                                    SHA-512:270AFD23CDFAEE6D54C27273391B53A1F7F60F4D37FB6140CFBDD6F053B0F88F465ABB879813481A247438AB2BA4CFBB5271FA67AAD84360DA3446366CB6842B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ezri.com/cdn/shop/products/EZRIExecutive_baca663b-9db8-4fd7-a82c-648a7635a4c0_280x.jpg?v=1626025728
                                                                                                                                                                                    Preview:RIFF^...WEBPVP8X....(......t..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....0q...*..u.>9..D"!.$.S.H...in.o. r..Z......y..=(.....;........./Ao<_Y.../Z.w/..P.......G......h./e..G...&.{w...n..a...L=..im!.....L.......C.no.0....9c.f..H.B.z.*xh.~..hgKM.y........8....p..$5...+}..$.'.:.?.....VF?...V....@....@..(c...X.ONW..+...A.okQ.....T........D......q(n.0..+...Ru..MO....Y.4..=.....,x....Y95..!..$tk...l..L.Z.....su.....J.........8..!......>..........0...}.D.....T]...s....xd..Re.t.G.h....0.e4.CZ.S....DSo..:...?......'.......t..@.".el..'h...g.B.Z...eA....?.@OQq....{^b..g..v....2.^.Z...%.
                                                                                                                                                                                    No static file info