Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://porschedrivingbirmingham.checkfront.com/reserve/booking/ZNYF-231024?token=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&view=pdf

Overview

General Information

Sample URL:https://porschedrivingbirmingham.checkfront.com/reserve/booking/ZNYF-231024?token=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&view=pdf
Analysis ID:1545030
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code
Javascript checks online IP of machine

Classification

  • System is w10x64
  • chrome.exe (PID: 5336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2204,i,15368471527175522415,6883021516200975992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://porschedrivingbirmingham.checkfront.com/reserve/booking/ZNYF-231024?token=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&view=pdf" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://znyf-231024/ MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,15219351621719850861,11932827184372331362,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://znyf-231024/ MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1932,i,14124197322339305299,10459778289017639234,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • Acrobat.exe (PID: 4568 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 4180 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 1184 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1528,i,9780195899940439701,1188571479288194207,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 5272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=ZNYF-231024&CFX=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1904,i,11135639139603395611,2431070245440027943,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=ZNYF-231024&CFX=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&HTTP Parser: Base64 decoded: VP_VVU[PP
Source: https://www.porschedriving.com/wp-content/plugins/wpforms/assets/js/frontend/wpforms.min.js?ver=1.8.9.4HTTP Parser: var wpforms=window.wpforms||function(s,l,d){const p={cache:{},isupdatingtoken:!1,init(){d(p.ready),d(l).on("load",function(){"function"==typeof d.ready.then?d.ready.then(p.load):p.load()}),p.binduiactions(),p.bindoptinmonster()},ready(){p.clearurlquery(),p.setuseridentifier(),p.loadvalidation(),p.loaddatepicker(),p.loadtimepicker(),p.loadinputmask(),p.loadsmartphonefield(),p.loadpayments(),p.loadmailcheck(),p.loadchoicesjs(),p.inittokenupdater(),p.restoresubmitbuttononeventpersisted(),p.bindsmartphonefield(),p.bindchoicesjs(),d(".wpforms-randomize").each(function(){for(var e=d(this),t=e.children();t.length;)e.append(t.splice(math.floor(math.random()*t.length),1)[0])}),d(".wpforms-page-button").prop("disabled",!1),d(s).trigger("wpformsready"),d(".wpforms-smart-phone-field").each(function(){var e=d(this);p.fixphonefieldsnippets(e)})},load(){},clearurlquery(){var e=l.location;let t=e.search;-1!==t.indexof("wpforms_form_id=")&&(t=t.replace(/([&?]wpforms_form_id=[0-9]*$|wpforms_form_id=[0-9]*&|[?&]wpforms_form_id=...
Source: https://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=ZNYF-231024&CFX=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5ZH9JPN
Source: https://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=ZNYF-231024&CFX=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5ZH9JPN
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-W2NKNJZ
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=Porsche Track Experience, Barber Motorsports Park 6075-B Barber Motorsports Parkway Leeds AL 35094&key=AIzaSyBzbRxOw24zdikqibAqAuQVhco1mRqU75U
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: Iframe src: https://4349699.fls.doubleclick.net/activityi;src=4349699;type=porsc004;cat=usa_p00x;ord=262043414265;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=1030978885;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham?
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4349699;type=porsc004;cat=usa_p00x;ord=262043414265;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=1030978885;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham?
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: Iframe src: https://5368208.fls.doubleclick.net/activityi;src=5368208;type=porsc004;cat=conta0;ord=1659601315394;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=1646818707;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham?
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=5368208;type=porsc004;cat=conta0;ord=1659601315394;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=1646818707;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham?
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-W2NKNJZ
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: Iframe src: https://www.google.com/maps/embed/v1/place?q=Porsche Track Experience, Barber Motorsports Park 6075-B Barber Motorsports Parkway Leeds AL 35094&key=AIzaSyBzbRxOw24zdikqibAqAuQVhco1mRqU75U
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: Iframe src: https://4349699.fls.doubleclick.net/activityi;src=4349699;type=porsc004;cat=usa_p00x;ord=262043414265;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=1030978885;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham?
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4349699;type=porsc004;cat=usa_p00x;ord=262043414265;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=1030978885;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham?
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: Iframe src: https://5368208.fls.doubleclick.net/activityi;src=5368208;type=porsc004;cat=conta0;ord=1659601315394;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=1646818707;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham?
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=5368208;type=porsc004;cat=conta0;ord=1659601315394;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=1646818707;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham?
Source: https://porschedrivingbirmingham.checkfront.com/reserve/booking/ZNYF-231024?token=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&view=pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: https://www.porschedriving.com/confirmation/?booking_id=ZNYF-231024&location=birminghamHTTP Parser: No favicon
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: No favicon
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: No favicon
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: No favicon
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: No favicon
Source: https://www.porschedriving.com/booking-locations/HTTP Parser: No favicon
Source: https://www.porschedriving.com/booking-locations/HTTP Parser: No favicon
Source: https://www.porschedriving.com/booking-locations/HTTP Parser: No favicon
Source: https://www.porschedriving.com/booking-locations/HTTP Parser: No favicon
Source: https://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=ZNYF-231024&CFX=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&HTTP Parser: No <meta name="author".. found
Source: https://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=ZNYF-231024&CFX=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&HTTP Parser: No <meta name="author".. found
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: No <meta name="author".. found
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: No <meta name="author".. found
Source: https://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=ZNYF-231024&CFX=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&HTTP Parser: No <meta name="copyright".. found
Source: https://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=ZNYF-231024&CFX=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&HTTP Parser: No <meta name="copyright".. found
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: No <meta name="copyright".. found
Source: https://www.porschedriving.com/contact/?location=birminghamHTTP Parser: No <meta name="copyright".. found
Source: chromecache_574.2.dr, chromecache_692.2.dr, chromecache_738.2.dr, chromecache_646.2.dr, chromecache_821.2.dr, chromecache_766.2.dr, chromecache_551.2.dr, chromecache_847.2.dr, chromecache_563.2.dr, chromecache_521.2.dr, chromecache_652.2.dr, chromecache_658.2.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_546.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_546.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_546.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: Http://bugs.jqueryui.com/ticket/9446
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/accordion/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/autocomplete/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/blind-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/bounce-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/button/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/category/effects-core/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/checkboxradio/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/clip-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/controlgroup/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/data-selector/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/datepicker/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/dialog/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/disableSelection/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/draggable/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/drop-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/droppable/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/explode-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/fade-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/focusable-selector/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/fold-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/form-reset-mixin/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/highlight-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/jQuery.ui.keyCode/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/jQuery.widget/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/labels/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/menu/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/mouse/
Source: chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/progressbar/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/puff-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/pulsate-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/resizable/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/scale-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/scrollParent/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/selectable/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/selectmenu/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/shake-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/size-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/slide-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/slider/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/sortable/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/spinner/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/tabbable-selector/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/tabs/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/tooltip/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/transfer-effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://api.jqueryui.com/uniqueId/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://bugs.jquery.com/ticket/11778
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://bugs.jqueryui.com/ticket/7552
Source: chromecache_794.2.dr, chromecache_850.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_773.2.dr, chromecache_832.2.dr, chromecache_784.2.dr, chromecache_845.2.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_812.2.dr, chromecache_655.2.drString found in binary or memory: http://getify.mit-license.org
Source: chromecache_794.2.dr, chromecache_850.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_683.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/accordion/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/autocomplete/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/button/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/checkboxradio/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/controlgroup/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/datepicker/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/dialog/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/draggable/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/droppable/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/effect/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/menu/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/position/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/progressbar/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/resizable/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/selectable/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/selectmenu/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/slider/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/sortable/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/spinner/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/tabs/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/tooltip/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jqueryui.com/widget/
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://jsfiddle.net/JZSMt/3/
Source: 8be3d7bb-8813-4703-8ca3-add341caeeb6.tmp.0.dr, downloaded.pdf.crdownload.0.dr, fa81f040-ab9e-40dc-94b9-2e244b26d937.tmp.0.drString found in binary or memory: http://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=ZNYF-231024&CFX=131b2da07b6f65b301
Source: chromecache_772.2.dr, chromecache_612.2.dr, chromecache_708.2.drString found in binary or memory: http://silviomoreto.github.io/bootstrap-select)
Source: chromecache_773.2.dr, chromecache_832.2.dr, chromecache_784.2.dr, chromecache_845.2.drString found in binary or memory: http://www.broofa.com
Source: 8be3d7bb-8813-4703-8ca3-add341caeeb6.tmp.0.dr, downloaded.pdf.crdownload.0.dr, fa81f040-ab9e-40dc-94b9-2e244b26d937.tmp.0.drString found in binary or memory: http://www.kesslercollection.com/privacy-policy/)
Source: chromecache_780.2.dr, chromecache_523.2.drString found in binary or memory: http://www.nonobtrusive.com/2011/11/29/programatically-fire-crossbrowser-click-event-with-javascript
Source: 8be3d7bb-8813-4703-8ca3-add341caeeb6.tmp.0.dr, downloaded.pdf.crdownload.0.dr, fa81f040-ab9e-40dc-94b9-2e244b26d937.tmp.0.drString found in binary or memory: http://www.porsche.com/usa/privacy-policy/)
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: http://www.robertpenner.com/easing)
Source: chromecache_780.2.dr, chromecache_523.2.drString found in binary or memory: http://www.sitepoint.com/javascript-generate-lighter-darker-color)
Source: 2D85F72862B55C4EADD9E66E06947F3D0.12.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_658.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_738.2.dr, chromecache_646.2.dr, chromecache_821.2.dr, chromecache_563.2.dr, chromecache_652.2.dr, chromecache_658.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_658.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_583.2.dr, chromecache_663.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://blog.alexmaccaw.com/css-transitions
Source: chromecache_695.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_695.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_695.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_695.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_695.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_695.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_695.2.drString found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=107380
Source: chromecache_695.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=47182
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=561664
Source: chromecache_695.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_574.2.dr, chromecache_692.2.dr, chromecache_738.2.dr, chromecache_646.2.dr, chromecache_821.2.dr, chromecache_766.2.dr, chromecache_551.2.dr, chromecache_847.2.dr, chromecache_563.2.dr, chromecache_521.2.dr, chromecache_652.2.dr, chromecache_658.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_721.2.drString found in binary or memory: https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-cy-bold.min.4cb90bbc3b74b176f8
Source: chromecache_721.2.drString found in binary or memory: https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-cy-regular.min.b84595216719293
Source: chromecache_721.2.drString found in binary or memory: https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-cy-semi-bold.min.378f7d5fcfaf7
Source: chromecache_721.2.drString found in binary or memory: https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-gr-bold.min.d2546b1baee3825647
Source: chromecache_721.2.drString found in binary or memory: https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-gr-regular.min.0b3d9b30540bfb3
Source: chromecache_721.2.drString found in binary or memory: https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-gr-semi-bold.min.f3a9ae0329f3b
Source: chromecache_721.2.drString found in binary or memory: https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-la-bold.min.0fbdc6d73f04137fff
Source: chromecache_721.2.drString found in binary or memory: https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-la-regular.min.b8f1c203bd2ac53
Source: chromecache_721.2.drString found in binary or memory: https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-la-semi-bold.min.b5f6fca7225aa
Source: chromecache_778.2.drString found in binary or memory: https://cdn.ui.porsche.com/porsche-design-system/meta-icons/android-chrome-192x192.8f29b66ad42359877
Source: chromecache_778.2.drString found in binary or memory: https://cdn.ui.porsche.com/porsche-design-system/meta-icons/android-chrome-512x512.0e1a31fe501bd575b
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=313082
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: https://code.google.com/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RG
Source: chromecache_828.2.dr, chromecache_546.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_738.2.dr, chromecache_658.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_828.2.dr, chromecache_546.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_787.2.dr, chromecache_795.2.drString found in binary or memory: https://css-tricks.com/snippets/css/complete-guide-grid)
Source: chromecache_845.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_695.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_773.2.dr, chromecache_832.2.dr, chromecache_784.2.dr, chromecache_845.2.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_773.2.dr, chromecache_832.2.dr, chromecache_784.2.dr, chromecache_845.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_619.2.dr, chromecache_617.2.dr, chromecache_554.2.dr, chromecache_598.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
Source: chromecache_784.2.dr, chromecache_613.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_845.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_773.2.dr, chromecache_832.2.dr, chromecache_784.2.dr, chromecache_845.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_845.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_619.2.dr, chromecache_617.2.dr, chromecache_554.2.dr, chromecache_598.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/webgl/support
Source: chromecache_550.2.dr, chromecache_683.2.dr, chromecache_695.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_695.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_695.2.drString found in binary or memory: https://drafts.csswg.org/selectors/#relational
Source: chromecache_603.2.dr, chromecache_744.2.dr, chromecache_520.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#affix
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#alerts
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#buttons
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#carousel
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#collapse
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#dropdowns
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#modals
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#popovers
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#scrollspy
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tabs
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tooltip
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#transitions
Source: chromecache_861.2.drString found in binary or memory: https://github.com/YouCanBookMe/react-datetime
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.ts
Source: chromecache_733.2.dr, chromecache_532.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_611.2.dr, chromecache_706.2.drString found in binary or memory: https://github.com/googlei18n/libphonenumber
Source: chromecache_520.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_611.2.dr, chromecache_706.2.drString found in binary or memory: https://github.com/jackocnr/intl-tel-input.git
Source: chromecache_611.2.dr, chromecache_706.2.drString found in binary or memory: https://github.com/jquery-boilerplate/jquery-boilerplate/wiki/Extending-jQuery-Boilerplate
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: https://github.com/jquery/jquery-color
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: https://github.com/jquery/jquery/blob/e539bac79e666bba95bba86d690b4e609dca2286/src/selector/escapeSe
Source: chromecache_550.2.dr, chromecache_683.2.drString found in binary or memory: https://github.com/jquery/jquery/issues/4382
Source: chromecache_695.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_794.2.dr, chromecache_850.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_611.2.dr, chromecache_706.2.drString found in binary or memory: https://github.com/mledoze/countries
Source: chromecache_812.2.dr, chromecache_655.2.drString found in binary or memory: https://github.com/polygonplanet/weakmap-polyfill
Source: chromecache_772.2.dr, chromecache_612.2.dr, chromecache_708.2.drString found in binary or memory: https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE)
Source: chromecache_612.2.dr, chromecache_708.2.drString found in binary or memory: https://github.com/silviomoreto/bootstrap-select/issues/737#issuecomment-97983484
Source: chromecache_603.2.dr, chromecache_744.2.dr, chromecache_520.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/14093
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/20280
Source: chromecache_611.2.dr, chromecache_706.2.drString found in binary or memory: https://github.com/umdjs/umd/blob/master/jqueryPluginCommonjs.js
Source: chromecache_695.2.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_773.2.dr, chromecache_832.2.dr, chromecache_784.2.dr, chromecache_845.2.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_658.2.drString found in binary or memory: https://google.com
Source: chromecache_658.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_695.2.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_695.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_695.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_695.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_695.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_695.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_695.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_695.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_695.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_695.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_695.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_718.2.dr, chromecache_519.2.drString found in binary or memory: https://js-assets.checkfront.net/vite/
Source: chromecache_695.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_695.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_695.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_749.2.dr, chromecache_826.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/10/geometry.js
Source: chromecache_749.2.dr, chromecache_826.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/10/main.js
Source: chromecache_749.2.dr, chromecache_826.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/10/search.js
Source: chromecache_796.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&amp;paint_origin=&amp;libraries=geo
Source: chromecache_598.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
Source: chromecache_819.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11.png);background-size:70px
Source: chromecache_819.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11_hdpi.png);background-size:70px
Source: chromecache_819.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2.png);background-size:109px
Source: chromecache_819.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2_hdpi.png);background-size:109px
Source: chromecache_796.2.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/embed/js/58/10/init_embed.js
Source: chromecache_603.2.dr, chromecache_744.2.drString found in binary or memory: https://modernizr.com/)
Source: chromecache_658.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_574.2.dr, chromecache_692.2.dr, chromecache_738.2.dr, chromecache_646.2.dr, chromecache_821.2.dr, chromecache_766.2.dr, chromecache_551.2.dr, chromecache_847.2.dr, chromecache_563.2.dr, chromecache_521.2.dr, chromecache_652.2.dr, chromecache_658.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_695.2.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_695.2.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_695.2.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_695.2.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_695.2.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_695.2.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_695.2.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_738.2.dr, chromecache_658.2.drString found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_738.2.dr, chromecache_658.2.drString found in binary or memory: https://sc-static.net/scevent.min.js
Source: chromecache_796.2.drString found in binary or memory: https://search.google.com/local/reviews?placeid=ChIJC3Yln90SiYgRmb-xR5HwwOs
Source: chromecache_695.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_738.2.dr, chromecache_658.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_692.2.dr, chromecache_847.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_663.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_773.2.dr, chromecache_832.2.dr, chromecache_784.2.dr, chromecache_845.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_632.2.dr, chromecache_819.2.drString found in binary or memory: https://support.google.com/maps?p=kml
Source: chromecache_583.2.dr, chromecache_663.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_738.2.dr, chromecache_658.2.drString found in binary or memory: https://tags.tiqcdn.com/libs/tealiumjs/latest/tealium_collect.min.js
Source: chromecache_574.2.dr, chromecache_692.2.dr, chromecache_738.2.dr, chromecache_646.2.dr, chromecache_821.2.dr, chromecache_766.2.dr, chromecache_551.2.dr, chromecache_847.2.dr, chromecache_563.2.dr, chromecache_521.2.dr, chromecache_652.2.dr, chromecache_658.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_620.2.dr, chromecache_591.2.drString found in binary or memory: https://use.typekit.net
Source: chromecache_812.2.dr, chromecache_655.2.drString found in binary or memory: https://vimeo.com/api/oembed.json?url=
Source: chromecache_551.2.dr, chromecache_521.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_583.2.dr, chromecache_663.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_583.2.dr, chromecache_663.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_583.2.dr, chromecache_663.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_658.2.dr, chromecache_613.2.drString found in binary or memory: https://www.google.com
Source: chromecache_583.2.dr, chromecache_663.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_658.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_658.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_738.2.dr, chromecache_658.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_738.2.dr, chromecache_646.2.dr, chromecache_821.2.dr, chromecache_563.2.dr, chromecache_652.2.dr, chromecache_658.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_583.2.dr, chromecache_663.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_738.2.dr, chromecache_658.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_692.2.dr, chromecache_847.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_796.2.drString found in binary or memory: https://www.porschedriving.com/track-experience/
Source: chromecache_738.2.dr, chromecache_658.2.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: classification engineClassification label: clean1.win@101/617@0/32
Source: 8be3d7bb-8813-4703-8ca3-add341caeeb6.tmp.0.drInitial sample: http://www.porsche.com/usa/privacy-policy/
Source: 8be3d7bb-8813-4703-8ca3-add341caeeb6.tmp.0.drInitial sample: mailto:TrackExperience@porsche.us
Source: 8be3d7bb-8813-4703-8ca3-add341caeeb6.tmp.0.drInitial sample: http://www.kesslercollection.com/privacy-policy/
Source: 8be3d7bb-8813-4703-8ca3-add341caeeb6.tmp.0.drInitial sample: mailto:privacy@porsche.us
Source: 8be3d7bb-8813-4703-8ca3-add341caeeb6.tmp.0.drInitial sample: http://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=znyf-231024&cfx=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&
Source: 8be3d7bb-8813-4703-8ca3-add341caeeb6.tmp.0.drInitial sample: http://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=ZNYF-231024&CFX=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\fa81f040-ab9e-40dc-94b9-2e244b26d937.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-29 20-57-39-475.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2204,i,15368471527175522415,6883021516200975992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://porschedrivingbirmingham.checkfront.com/reserve/booking/ZNYF-231024?token=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&view=pdf"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://znyf-231024/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,15219351621719850861,11932827184372331362,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://znyf-231024/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1932,i,14124197322339305299,10459778289017639234,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1528,i,9780195899940439701,1188571479288194207,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=ZNYF-231024&CFX=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1904,i,11135639139603395611,2431070245440027943,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2204,i,15368471527175522415,6883021516200975992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,15219351621719850861,11932827184372331362,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1932,i,14124197322339305299,10459778289017639234,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1528,i,9780195899940439701,1188571479288194207,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1904,i,11135639139603395611,2431070245440027943,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomains1
Drive-by Compromise
Scheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1545030 URL: https://porschedrivingbirmi... Startdate: 30/10/2024 Architecture: WINDOWS Score: 1 6 Acrobat.exe 20 72 2->6         started        8 chrome.exe 14 2->8         started        11 chrome.exe 2->11         started        13 3 other processes 2->13 dnsIp3 15 AcroCEF.exe 106 6->15         started        41 239.255.255.250 unknown Reserved 8->41 17 chrome.exe 8->17         started        20 chrome.exe 11->20         started        22 chrome.exe 13->22         started        24 chrome.exe 13->24         started        process4 dnsIp5 26 AcroCEF.exe 2 15->26         started        29 142.250.185.164 GOOGLEUS United States 17->29 31 35.186.234.141 GOOGLEUS United States 17->31 37 2 other IPs or domains 17->37 33 142.250.185.196 GOOGLEUS United States 20->33 35 142.250.185.226 GOOGLEUS United States 20->35 39 24 other IPs or domains 20->39 process6 dnsIp7 43 172.64.41.3 CLOUDFLARENETUS United States 26->43

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://api.jqueryui.com/slide-effect/0%URL Reputationsafe
https://www.redditstatic.com/ads/pixel.js0%URL Reputationsafe
http://g.co/dev/maps-no-account0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
http://api.jqueryui.com/jQuery.widget/0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=5616640%URL Reputationsafe
http://api.jqueryui.com/button/0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
https://goo.gle/js-api-loading0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling0%URL Reputationsafe
http://api.jqueryui.com/size-effect/0%URL Reputationsafe
https://support.google.com/fusiontables/answer/9185417).0%URL Reputationsafe
https://developers.google.com/maps/deprecations0%URL Reputationsafe
http://getify.mit-license.org0%URL Reputationsafe
https://html.spec.whatwg.org/#nonce-attributes0%URL Reputationsafe
https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/advanced-markers/migration0%URL Reputationsafe
http://api.jqueryui.com/transfer-effect/0%URL Reputationsafe
https://sizzlejs.com/0%URL Reputationsafe
http://www.robertpenner.com/easing)0%URL Reputationsafe
https://sc-static.net/scevent.min.js0%URL Reputationsafe
https://bugs.jquery.com/ticket/123590%URL Reputationsafe
http://api.jqueryui.com/drop-effect/0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/libraries0%URL Reputationsafe
https://s.pinimg.com/ct/core.js0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
http://api.jqueryui.com/menu/0%URL Reputationsafe
http://api.jqueryui.com/category/effects-core/0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/webgl/support0%URL Reputationsafe
http://api.jqueryui.com/dialog/0%URL Reputationsafe
http://x1.i.lencr.org/0%URL Reputationsafe
http://api.jqueryui.com/shake-effect/0%URL Reputationsafe
https://drafts.csswg.org/cssom/#resolved-values0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages#0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%URL Reputationsafe
https://promisesaplus.com/#point-590%URL Reputationsafe
https://promisesaplus.com/#point-570%URL Reputationsafe
https://tags.tiqcdn.com/libs/tealiumjs/latest/tealium_collect.min.js0%VirustotalBrowse
http://api.jqueryui.com/data-selector/0%VirustotalBrowse
http://jqueryui.com/accordion/0%VirustotalBrowse
http://jqueryui.com/menu/0%VirustotalBrowse
No contacted domains info
NameMaliciousAntivirus DetectionReputation
file:///C:/Users/user/Downloads/downloaded.pdffalse
    unknown
    https://www.porschedriving.com/confirmation/?booking_id=ZNYF-231024&location=birminghamfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://jqueryui.com/menu/chromecache_550.2.dr, chromecache_683.2.drfalseunknown
      https://stats.g.doubleclick.net/g/collectchromecache_692.2.dr, chromecache_847.2.drfalse
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      http://api.jqueryui.com/slide-effect/chromecache_550.2.dr, chromecache_683.2.drfalse
      • URL Reputation: safe
      unknown
      http://jqueryui.com/accordion/chromecache_550.2.dr, chromecache_683.2.drfalseunknown
      http://api.jqueryui.com/data-selector/chromecache_550.2.dr, chromecache_683.2.drfalseunknown
      https://www.redditstatic.com/ads/pixel.jschromecache_738.2.dr, chromecache_658.2.drfalse
      • URL Reputation: safe
      unknown
      https://tags.tiqcdn.com/libs/tealiumjs/latest/tealium_collect.min.jschromecache_738.2.dr, chromecache_658.2.drfalseunknown
      http://g.co/dev/maps-no-accountchromecache_773.2.dr, chromecache_832.2.dr, chromecache_784.2.dr, chromecache_845.2.drfalse
      • URL Reputation: safe
      unknown
      https://github.com/googlei18n/libphonenumberchromecache_611.2.dr, chromecache_706.2.drfalse
        unknown
        https://ampcid.google.com/v1/publisher:getClientIdchromecache_583.2.dr, chromecache_663.2.drfalse
        • URL Reputation: safe
        unknown
        https://github.com/jquery/jquery-colorchromecache_550.2.dr, chromecache_683.2.drfalse
          unknown
          http://jqueryui.com/position/chromecache_550.2.dr, chromecache_683.2.drfalse
            unknown
            http://api.jqueryui.com/jQuery.widget/chromecache_550.2.dr, chromecache_683.2.drfalse
            • URL Reputation: safe
            unknown
            https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_695.2.drfalse
            • URL Reputation: safe
            unknown
            http://api.jqueryui.com/focusable-selector/chromecache_550.2.dr, chromecache_683.2.drfalse
              unknown
              https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_695.2.drfalse
              • URL Reputation: safe
              unknown
              https://bugzilla.mozilla.org/show_bug.cgi?id=561664chromecache_550.2.dr, chromecache_683.2.drfalse
              • URL Reputation: safe
              unknown
              https://js-assets.checkfront.net/vite/chromecache_718.2.dr, chromecache_519.2.drfalse
                unknown
                https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-la-regular.min.b8f1c203bd2ac53chromecache_721.2.drfalse
                  unknown
                  https://bugs.webkit.org/show_bug.cgi?id=107380chromecache_550.2.dr, chromecache_683.2.drfalse
                    unknown
                    http://api.jqueryui.com/button/chromecache_550.2.dr, chromecache_683.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_695.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://goo.gle/js-api-loadingchromecache_773.2.dr, chromecache_832.2.dr, chromecache_784.2.dr, chromecache_845.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://blog.alexmaccaw.com/css-transitionschromecache_603.2.dr, chromecache_744.2.drfalse
                      unknown
                      https://stats.g.doubleclick.net/j/collectchromecache_663.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_695.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://getbootstrap.com/docs/3.4/javascript/#transitionschromecache_603.2.dr, chromecache_744.2.drfalse
                        unknown
                        https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_845.2.drfalse
                        • URL Reputation: safe
                        unknown
                        http://api.jqueryui.com/size-effect/chromecache_550.2.dr, chromecache_683.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://support.google.com/fusiontables/answer/9185417).chromecache_773.2.dr, chromecache_832.2.dr, chromecache_784.2.dr, chromecache_845.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://developers.google.com/maps/deprecationschromecache_773.2.dr, chromecache_832.2.dr, chromecache_784.2.dr, chromecache_845.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://github.com/jquery-boilerplate/jquery-boilerplate/wiki/Extending-jQuery-Boilerplatechromecache_611.2.dr, chromecache_706.2.drfalse
                          unknown
                          http://api.jqueryui.com/uniqueId/chromecache_550.2.dr, chromecache_683.2.drfalse
                            unknown
                            https://css-tricks.com/snippets/css/complete-guide-grid)chromecache_787.2.dr, chromecache_795.2.drfalse
                              unknown
                              http://api.jqueryui.com/checkboxradio/chromecache_550.2.dr, chromecache_683.2.drfalse
                                unknown
                                http://getify.mit-license.orgchromecache_812.2.dr, chromecache_655.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://html.spec.whatwg.org/#nonce-attributeschromecache_695.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-cy-bold.min.4cb90bbc3b74b176f8chromecache_721.2.drfalse
                                  unknown
                                  https://getbootstrap.com/docs/3.4/javascript/#tooltipchromecache_603.2.dr, chromecache_744.2.drfalse
                                    unknown
                                    http://www.kesslercollection.com/privacy-policy/)8be3d7bb-8813-4703-8ca3-add341caeeb6.tmp.0.dr, downloaded.pdf.crdownload.0.dr, fa81f040-ab9e-40dc-94b9-2e244b26d937.tmp.0.drfalse
                                      unknown
                                      https://github.com/twbs/bootstrap/issues/20280chromecache_603.2.dr, chromecache_744.2.drfalse
                                        unknown
                                        http://jqueryui.com/slider/chromecache_550.2.dr, chromecache_683.2.drfalse
                                          unknown
                                          http://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=ZNYF-231024&CFX=131b2da07b6f65b3018be3d7bb-8813-4703-8ca3-add341caeeb6.tmp.0.dr, downloaded.pdf.crdownload.0.dr, fa81f040-ab9e-40dc-94b9-2e244b26d937.tmp.0.drfalse
                                            unknown
                                            https://getbootstrap.com/docs/3.4/javascript/#modalschromecache_603.2.dr, chromecache_744.2.drfalse
                                              unknown
                                              https://jsperf.com/getall-vs-sizzle/2chromecache_695.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://api.jqueryui.com/disableSelection/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                unknown
                                                https://code.google.com/p/chromium/issues/detail?id=313082chromecache_550.2.dr, chromecache_683.2.drfalse
                                                  unknown
                                                  http://jqueryui.com/controlgroup/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                    unknown
                                                    https://drafts.csswg.org/selectors/#relationalchromecache_695.2.drfalse
                                                      unknown
                                                      https://getbootstrap.com/docs/3.4/javascript/#collapsechromecache_603.2.dr, chromecache_744.2.drfalse
                                                        unknown
                                                        https://connect.facebook.net/chromecache_828.2.dr, chromecache_546.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.sitepoint.com/javascript-generate-lighter-darker-color)chromecache_780.2.dr, chromecache_523.2.drfalse
                                                          unknown
                                                          https://jquery.com/chromecache_695.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://getbootstrap.com/docs/3.4/javascript/#scrollspychromecache_603.2.dr, chromecache_744.2.drfalse
                                                            unknown
                                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_603.2.dr, chromecache_744.2.dr, chromecache_520.2.drfalse
                                                              unknown
                                                              https://developers.google.com/maps/documentation/javascript/advanced-markers/migrationchromecache_773.2.dr, chromecache_832.2.dr, chromecache_784.2.dr, chromecache_845.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://api.jqueryui.com/transfer-effect/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://github.com/js-cookie/js-cookiechromecache_794.2.dr, chromecache_850.2.drfalse
                                                                unknown
                                                                https://bugs.jquery.com/ticket/4833chromecache_695.2.drfalse
                                                                  unknown
                                                                  https://sizzlejs.com/chromecache_695.2.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-gr-semi-bold.min.f3a9ae0329f3bchromecache_721.2.drfalse
                                                                    unknown
                                                                    http://www.robertpenner.com/easing)chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://jqueryui.com/datepicker/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                      unknown
                                                                      Http://bugs.jqueryui.com/ticket/9446chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                        unknown
                                                                        https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-gr-bold.min.d2546b1baee3825647chromecache_721.2.drfalse
                                                                          unknown
                                                                          https://sc-static.net/scevent.min.jschromecache_738.2.dr, chromecache_658.2.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://use.typekit.netchromecache_620.2.dr, chromecache_591.2.drfalse
                                                                            unknown
                                                                            https://bugs.jquery.com/ticket/12359chromecache_695.2.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://api.jqueryui.com/drop-effect/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browserschromecache_845.2.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-la-semi-bold.min.b5f6fca7225aachromecache_721.2.drfalse
                                                                              unknown
                                                                              https://github.com/jquery/jquery/blob/e539bac79e666bba95bba86d690b4e609dca2286/src/selector/escapeSechromecache_550.2.dr, chromecache_683.2.drfalse
                                                                                unknown
                                                                                https://getbootstrap.com/docs/3.4/javascript/#buttonschromecache_603.2.dr, chromecache_744.2.drfalse
                                                                                  unknown
                                                                                  https://developers.google.com/maps/documentation/javascript/librarieschromecache_773.2.dr, chromecache_832.2.dr, chromecache_784.2.dr, chromecache_845.2.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://s.pinimg.com/ct/core.jschromecache_738.2.dr, chromecache_658.2.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_695.2.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://api.jqueryui.com/menu/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://jqueryui.com/checkboxradio/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                                    unknown
                                                                                    https://getbootstrap.com/docs/3.4/javascript/#alertschromecache_603.2.dr, chromecache_744.2.drfalse
                                                                                      unknown
                                                                                      http://api.jqueryui.com/controlgroup/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                                        unknown
                                                                                        http://jqueryui.com/widget/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                                          unknown
                                                                                          http://api.jqueryui.com/category/effects-core/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.porsche.com/usa/privacy-policy/)8be3d7bb-8813-4703-8ca3-add341caeeb6.tmp.0.dr, downloaded.pdf.crdownload.0.dr, fa81f040-ab9e-40dc-94b9-2e244b26d937.tmp.0.drfalse
                                                                                            unknown
                                                                                            https://developers.google.com/maps/documentation/javascript/webgl/supportchromecache_619.2.dr, chromecache_617.2.dr, chromecache_554.2.dr, chromecache_598.2.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://api.jqueryui.com/dialog/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://jqueryui.com/tooltip/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                                              unknown
                                                                                              http://api.jqueryui.com/selectmenu/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                                                unknown
                                                                                                http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.12.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://api.jqueryui.com/shake-effect/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://drafts.csswg.org/cssom/#resolved-valueschromecache_695.2.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://github.com/silviomoreto/bootstrap-select/issues/737#issuecomment-97983484chromecache_612.2.dr, chromecache_708.2.drfalse
                                                                                                  unknown
                                                                                                  https://developers.google.com/maps/documentation/javascript/error-messages#chromecache_784.2.dr, chromecache_613.2.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_695.2.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE)chromecache_772.2.dr, chromecache_612.2.dr, chromecache_708.2.drfalse
                                                                                                    unknown
                                                                                                    https://googleads.g.doubleclick.netchromecache_658.2.drfalse
                                                                                                      unknown
                                                                                                      http://api.jqueryui.com/jQuery.ui.keyCode/chromecache_550.2.dr, chromecache_683.2.drfalse
                                                                                                        unknown
                                                                                                        https://promisesaplus.com/#point-59chromecache_695.2.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://promisesaplus.com/#point-57chromecache_695.2.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        172.217.16.134
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        173.194.76.157
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        152.199.21.80
                                                                                                        unknownUnited States
                                                                                                        15133EDGECASTUSfalse
                                                                                                        216.239.34.181
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        151.101.193.229
                                                                                                        unknownUnited States
                                                                                                        54113FASTLYUSfalse
                                                                                                        142.250.185.226
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        8.8.8.8
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        1.1.1.1
                                                                                                        unknownAustralia
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        216.239.32.181
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.217.18.6
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        239.255.255.250
                                                                                                        unknownReserved
                                                                                                        unknownunknownfalse
                                                                                                        142.250.185.196
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        157.240.253.35
                                                                                                        unknownUnited States
                                                                                                        32934FACEBOOKUSfalse
                                                                                                        172.217.16.196
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        34.128.153.27
                                                                                                        unknownUnited States
                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                        172.217.16.198
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        216.58.206.34
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        216.58.206.38
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        157.240.0.6
                                                                                                        unknownUnited States
                                                                                                        32934FACEBOOKUSfalse
                                                                                                        142.250.185.164
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.217.23.98
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        162.247.243.39
                                                                                                        unknownUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        172.217.18.98
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.74.198
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.64.41.3
                                                                                                        unknownUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        142.250.74.196
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        35.186.234.141
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        141.193.213.10
                                                                                                        unknownUnited States
                                                                                                        396845DV-PRIMARY-ASN1USfalse
                                                                                                        157.240.253.1
                                                                                                        unknownUnited States
                                                                                                        32934FACEBOOKUSfalse
                                                                                                        162.247.243.29
                                                                                                        unknownUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        142.250.186.164
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        157.240.251.35
                                                                                                        unknownUnited States
                                                                                                        32934FACEBOOKUSfalse
                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                        Analysis ID:1545030
                                                                                                        Start date and time:2024-10-30 01:55:27 +01:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:0h 7m 52s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                        Sample URL:https://porschedrivingbirmingham.checkfront.com/reserve/booking/ZNYF-231024?token=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&view=pdf
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Number of analysed new started processes analysed:18
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • EGA enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Detection:CLEAN
                                                                                                        Classification:clean1.win@101/617@0/32
                                                                                                        Cookbook Comments:
                                                                                                        • Found PDF document
                                                                                                        • Close Viewer
                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                        • Excluded IPs from analysis (whitelisted): 216.58.206.46, 66.102.1.84, 142.250.186.67, 34.104.35.123, 192.229.221.95, 199.232.210.172, 142.250.185.163, 199.232.214.172, 184.28.88.176, 18.207.85.246, 34.193.227.236, 54.144.73.197, 107.22.247.231, 2.19.126.143, 2.19.126.142, 2.23.197.184, 95.101.148.135, 23.192.223.236, 23.192.223.240, 192.168.2.6, 142.250.186.99, 142.250.74.206, 74.125.206.84, 142.250.186.40, 216.58.206.72, 142.250.186.46, 142.250.185.234, 142.250.181.234, 142.250.185.202, 142.250.185.138, 172.217.16.138, 142.250.186.170, 142.250.186.138, 216.58.206.42, 142.250.186.74, 142.250.186.106, 142.250.184.234, 142.250.184.202, 172.217.18.10, 142.250.185.170, 172.217.16.202, 142.250.186.42, 216.58.206.74, 172.217.18.106, 142.250.185.74, 142.250.185.106, 142.250.74.202, 216.58.212.138, 216.58.206.78, 142.250.184.200, 104.18.187.31, 104.18.186.31, 172.217.23.106, 216.58.206.40, 172.217.16.131, 216.58.212.131, 216.58.212.170, 142.250.184.232
                                                                                                        • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, cdn.jsdelivr.net.cdn.cloudflare.net, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, acroipm2.adobe.com, maps.googleapis.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, www.googletagmanager.com, a122.dscd.akamai.net, update.googleapis.com, crl.root-x1.letsencrypt.org.edgekey.net, www.google-analytics.com, optimizationguide-pa.googleapis.com, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com, maps.gstatic.com
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                        TimeTypeDescription
                                                                                                        20:57:50API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                                                        No context
                                                                                                        No context
                                                                                                        No context
                                                                                                        No context
                                                                                                        No context
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):298
                                                                                                        Entropy (8bit):5.26037640013687
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:e1HngOAVq2PN72nKuAl9OmbnIFUt8F1HnbFOAgZmw+F1HndFOAIkwON72nKuAl91:e1HgtvVaHAahFUt8F1HhI/+F1Hd+5OaC
                                                                                                        MD5:E46A7B3151CB924EDB1702D3BAE8619F
                                                                                                        SHA1:8955AD74D4044D5BC19CEFBF23BE6811A1B720B0
                                                                                                        SHA-256:56169D792B385B01CC9AFC1B2FB38A458E9BC32F7D35D567564589A2B11F7D8E
                                                                                                        SHA-512:33407689A7B181E92DEDE5B5ABAD2211126C4731CD5DA6252CE90FD486D1FC8C58CE99C9F901046B9D627BF5D091D327D32D94B91566AD7211D7B6C7FA5E675C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/10/29-20:57:36.950 1844 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/29-20:57:36.962 1844 Recovering log #3.2024/10/29-20:57:36.964 1844 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):298
                                                                                                        Entropy (8bit):5.26037640013687
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:e1HngOAVq2PN72nKuAl9OmbnIFUt8F1HnbFOAgZmw+F1HndFOAIkwON72nKuAl91:e1HgtvVaHAahFUt8F1HhI/+F1Hd+5OaC
                                                                                                        MD5:E46A7B3151CB924EDB1702D3BAE8619F
                                                                                                        SHA1:8955AD74D4044D5BC19CEFBF23BE6811A1B720B0
                                                                                                        SHA-256:56169D792B385B01CC9AFC1B2FB38A458E9BC32F7D35D567564589A2B11F7D8E
                                                                                                        SHA-512:33407689A7B181E92DEDE5B5ABAD2211126C4731CD5DA6252CE90FD486D1FC8C58CE99C9F901046B9D627BF5D091D327D32D94B91566AD7211D7B6C7FA5E675C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/10/29-20:57:36.950 1844 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/29-20:57:36.962 1844 Recovering log #3.2024/10/29-20:57:36.964 1844 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):342
                                                                                                        Entropy (8bit):5.206767891784911
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:e1H5L+q2PN72nKuAl9Ombzo2jMGIFUt8F1HxT1Zmw+F1HDcFLVkwON72nKuAl9OU:e1H8vVaHAa8uFUt8F1HxT1/+F1HDcT5c
                                                                                                        MD5:F605B461020438CDC62C560FA5A80ADE
                                                                                                        SHA1:78B04C0A7BCD9A67F322B7F0817022EFC1500D4E
                                                                                                        SHA-256:D4419A138E65A0C582B864F283A7524FEABAC4C84B1E30E622404FB934CCDE22
                                                                                                        SHA-512:D54100E136304841BB4E239B411458FE07183E4CF13A4C45A837C2D7D97D629E9AB1128AD40B5B1EB3E251E93A04491F8243B745624FAED04AA10E8FAACAA249
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/10/29-20:57:37.052 1398 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/29-20:57:37.054 1398 Recovering log #3.2024/10/29-20:57:37.055 1398 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):342
                                                                                                        Entropy (8bit):5.206767891784911
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:e1H5L+q2PN72nKuAl9Ombzo2jMGIFUt8F1HxT1Zmw+F1HDcFLVkwON72nKuAl9OU:e1H8vVaHAa8uFUt8F1HxT1/+F1HDcT5c
                                                                                                        MD5:F605B461020438CDC62C560FA5A80ADE
                                                                                                        SHA1:78B04C0A7BCD9A67F322B7F0817022EFC1500D4E
                                                                                                        SHA-256:D4419A138E65A0C582B864F283A7524FEABAC4C84B1E30E622404FB934CCDE22
                                                                                                        SHA-512:D54100E136304841BB4E239B411458FE07183E4CF13A4C45A837C2D7D97D629E9AB1128AD40B5B1EB3E251E93A04491F8243B745624FAED04AA10E8FAACAA249
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/10/29-20:57:37.052 1398 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/29-20:57:37.054 1398 Recovering log #3.2024/10/29-20:57:37.055 1398 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:modified
                                                                                                        Size (bytes):475
                                                                                                        Entropy (8bit):4.975194181232781
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sqasBdOg2HPucaq3QYiubcP7E4T3y:Y2sRdsydMHPR3QYhbA7nby
                                                                                                        MD5:C9DEBD7B3FE7A1235ADE2D8C129D1433
                                                                                                        SHA1:9E5D437C0914C9F578E1CE80BC188B1DE34AAA39
                                                                                                        SHA-256:0E19BFA41E404CF36E3B5B9CD363DA79D28B2BA6A5E8981C6B8134C91A885831
                                                                                                        SHA-512:50D9193A5113F0F0A666BB289CAA61634865166B2D112881E527A40887E25AA50E5092462030FFE4194263987B79B8E11CB7574169C0931BE861A10BA4768606
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374809864011900","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":225809},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):475
                                                                                                        Entropy (8bit):4.975194181232781
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sqasBdOg2HPucaq3QYiubcP7E4T3y:Y2sRdsydMHPR3QYhbA7nby
                                                                                                        MD5:C9DEBD7B3FE7A1235ADE2D8C129D1433
                                                                                                        SHA1:9E5D437C0914C9F578E1CE80BC188B1DE34AAA39
                                                                                                        SHA-256:0E19BFA41E404CF36E3B5B9CD363DA79D28B2BA6A5E8981C6B8134C91A885831
                                                                                                        SHA-512:50D9193A5113F0F0A666BB289CAA61634865166B2D112881E527A40887E25AA50E5092462030FFE4194263987B79B8E11CB7574169C0931BE861A10BA4768606
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374809864011900","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":225809},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5859
                                                                                                        Entropy (8bit):5.25228591657347
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE7hfde+:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzhP
                                                                                                        MD5:AB38AB84B6BA55756E956E9748542FDD
                                                                                                        SHA1:81C258B2D83110EE871F315B6618F22027AECCC8
                                                                                                        SHA-256:F44F249788B422E26DF784B05F2836DA663A211F650D3A8F5BC71E0A9968A857
                                                                                                        SHA-512:8F58CFAD1A63C952BFF85A18385C81E18A94F233ED04B90C0DBE34B0E700B899CA149B7F1A1BC778903D425F03589108846CDF5A6646FD9ECA00736FE635600E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):330
                                                                                                        Entropy (8bit):5.224591939369957
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:e1HXblL+q2PN72nKuAl9OmbzNMxIFUt8F1HMH1Zmw+F1HMsFlLVkwON72nKuAl9c:e1HrIvVaHAa8jFUt8F1HMH1/+F1HMsFp
                                                                                                        MD5:6E0724692D0947859EF24F0937E183A0
                                                                                                        SHA1:BC2D52ED02C78AF3511B2588766F3A13A8B88F3F
                                                                                                        SHA-256:D4C844BCB941A0692FEA039164E9AB93C2C68CFFBC48134AFC0E3DFCFB687095
                                                                                                        SHA-512:774C749529E5397BF820AE0FB88CB9E70CD9FF5B1F2DEE7FE07C516900D1E45B5991AC7CD643F735392EAA02025B4C62AC374AFB555E24FD956BACC8940A0AEB
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/10/29-20:57:37.261 1398 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/29-20:57:37.262 1398 Recovering log #3.2024/10/29-20:57:37.263 1398 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):330
                                                                                                        Entropy (8bit):5.224591939369957
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:e1HXblL+q2PN72nKuAl9OmbzNMxIFUt8F1HMH1Zmw+F1HMsFlLVkwON72nKuAl9c:e1HrIvVaHAa8jFUt8F1HMH1/+F1HMsFp
                                                                                                        MD5:6E0724692D0947859EF24F0937E183A0
                                                                                                        SHA1:BC2D52ED02C78AF3511B2588766F3A13A8B88F3F
                                                                                                        SHA-256:D4C844BCB941A0692FEA039164E9AB93C2C68CFFBC48134AFC0E3DFCFB687095
                                                                                                        SHA-512:774C749529E5397BF820AE0FB88CB9E70CD9FF5B1F2DEE7FE07C516900D1E45B5991AC7CD643F735392EAA02025B4C62AC374AFB555E24FD956BACC8940A0AEB
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/10/29-20:57:37.261 1398 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/29-20:57:37.262 1398 Recovering log #3.2024/10/29-20:57:37.263 1398 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65110
                                                                                                        Entropy (8bit):2.432250684132594
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:PQexoBbp6zKxHL8jRXPPFVLC+Ll2Taibcsc2c5cQcccJ3Oc5cvk0cEcucRcScKCn:E79E
                                                                                                        MD5:199B52C9AAD423F60709132A865B98F5
                                                                                                        SHA1:4CA78FBDBDE840E10975CF6F7327E3D9045322DD
                                                                                                        SHA-256:5F0827DB01AC5982DD8C0113817957F5498195163CCA3260F0E880F9EC8A4688
                                                                                                        SHA-512:C4CA22FEB89ACE9EB57ED77FF683760CF946288D31892F7DF573D6475E61658B5C1EEA4D08E3D145DC36666A0E1BCB7FB4ACAA1C5531AB0A336329E69E69ADC5
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 13, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 13
                                                                                                        Category:dropped
                                                                                                        Size (bytes):86016
                                                                                                        Entropy (8bit):4.444914419984933
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:Segci5tCiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:gNs3OazzU89UTTgUL
                                                                                                        MD5:E90DF5856FCD4D52D80957B2A090F2BC
                                                                                                        SHA1:6F8FBF9CE1D251CD249E0DC72D5F3D6DAFC0121F
                                                                                                        SHA-256:83AAA05F3A08C9321C0F5A0C957870405EB6C635147F063362E6D006C30E199F
                                                                                                        SHA-512:0B87818243E783828799A0381505F4379E86A2658F742C5AC000FF06F8D185E31EDDEBB96EFD4E06A3BC56064407F0FFFF31CD0F29A58566394E86E116480046
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8720
                                                                                                        Entropy (8bit):2.2130976589069338
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:7+thprnuwKwqLLzkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Z:7MhJnCwqPmFTIF3XmHjBoGGR+jMz+Lhb
                                                                                                        MD5:D0ED2BF7C7EA730C42EE944B9F9E18F8
                                                                                                        SHA1:498784EEA5C68E07B9F303AE19EF6E01B924C438
                                                                                                        SHA-256:26A169EE41E6B43FA1BE044FCC32DCC9CF4DA75BD92777250F277B854075F20F
                                                                                                        SHA-512:FDB112016330F110CA4CBCF4A0EC28CB593DC50284AE8B4762042003CA3686337955CEAF8E5BF858ACF7D5F1A3630A7FB1751B4E9E7B036963F2918FA6CE186E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.... .c.....&r.A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:Certificate, Version=3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1391
                                                                                                        Entropy (8bit):7.705940075877404
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):192
                                                                                                        Entropy (8bit):2.7464849065063075
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:kkFklWmlfllXlE/HT8k0/lzXNNX8RolJuRdxLlGB9lQRYwpDdt:kKPbT8JNMa8RdWBwRd
                                                                                                        MD5:B2F605633F5721B4159EE2DA4E8AA3CD
                                                                                                        SHA1:F6DF79EF73D344889EFDC72BEEE8006023168DBE
                                                                                                        SHA-256:E9FCC1C9EEF55B3E75B605AFF66F9723E8B3B24C04266E87B375B033004B1645
                                                                                                        SHA-512:19DAA9D4192AD7D711F24022286C1FF0B7469B40F074D55A31DA97269F821E6C796E7B1CF20016E0DCE83ACA28056FC95BCAAD2705FDDE410BD87704D5427D86
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:p...... .........C..f*..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):231040
                                                                                                        Entropy (8bit):3.370631145103289
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:JKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgFjrRoL+sn:IPCaJ/3AYvYwgZFoL+sn
                                                                                                        MD5:D05DBDB1C060D4A8A3821FF2B1F348D1
                                                                                                        SHA1:14150B42AFA600CF62A7816FA6BBA51FD50637A2
                                                                                                        SHA-256:DB9EAD3DA3BF9F21E75D642C2ACF290ED3CC3B6867DB3D3D86290794FF4C069B
                                                                                                        SHA-512:ED084FD0F4B4472FA757B483A95802A35220235B8F79F2EBB8EAE6013D296C31C8E71777719E8E8AF61CCE66F29C3911E24468F692E41FE69028946584C24B8D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):295
                                                                                                        Entropy (8bit):5.349385933626168
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPSfGTs3JnZiQ0YBYieoAvJM3g98kUwPeUkwRe9:YvXKXqukJcqGMbLUkee9
                                                                                                        MD5:30D76571E46EA132FA6A4A9B68E0F653
                                                                                                        SHA1:CF3AAD4380C78F8DE4F14BB18FD2474F3420A8BD
                                                                                                        SHA-256:1426066D218627AF0628EFCE59A19594FB5028A06E54297D9EC610E83B6B4E9D
                                                                                                        SHA-512:D7FD027206B4ED6FE7EE279A23B34063430D2B5070E2D8398090679340E5E936778EF6AA6F6CD08B1E7D0D73026F8905769865170EBC07FE0E2F513AB30D524A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.301571469354265
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPSfGTs3JnZiQ0YBYieoAvJfBoTfXpnrPeUkwRe9:YvXKXqukJcqGWTfXcUkee9
                                                                                                        MD5:F2ECC85E91E17EB34D598F954479CCD3
                                                                                                        SHA1:F0A15B295B3345F51240759C3D7CCF0D351C4E88
                                                                                                        SHA-256:3A5FA74770450E95345FC094637FA967873BE573731A1CF0FD9EB7124875B88B
                                                                                                        SHA-512:670C3CA92B4DFC023973BC51EDB7C54424FEF719E46D965DA0B01510027F95DA342CEFF151DCBE29BA93E7BE8B537CE54CB238091E1AC6F857A233DFEFE312A2
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.279605298245684
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPSfGTs3JnZiQ0YBYieoAvJfBD2G6UpnrPeUkwRe9:YvXKXqukJcqGR22cUkee9
                                                                                                        MD5:69402A755E4FA4ECA0CC3024F0944500
                                                                                                        SHA1:CF44B102C5486C69366FA1626E0309E70F5D2A3E
                                                                                                        SHA-256:43960DA533A1FC391593CE070597E4E6A0D828354F9E7DA8FBE3DEC04954F0B3
                                                                                                        SHA-512:E4A4D8D42833C357056F03D51C19CBCEBC9CA037154B202531B4AFF4B15686695C317A6C3843161B6A72B85D7D013F88FE974A7132F491991A86B35D8DEE5610
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):285
                                                                                                        Entropy (8bit):5.328918072353579
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPSfGTs3JnZiQ0YBYieoAvJfPmwrPeUkwRe9:YvXKXqukJcqGH56Ukee9
                                                                                                        MD5:63967D1E4CD71E3AE2B41C4223248125
                                                                                                        SHA1:51F4F6EDCD777334F74C84C108F918B052D90097
                                                                                                        SHA-256:F1A2387D919BCB006AE54DF5CB7D17368658628CB15F536F45934DB42D1BB615
                                                                                                        SHA-512:C4D05C2F55C14B7242B1843CC718D73087BBAED2D9B79DC70CD8DBE1ED1BD56BA90F99BA605F02A1DABA3DB58152399C555F791153E6A4CABF8EB57A1C2174F1
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1055
                                                                                                        Entropy (8bit):5.658164360249979
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YvXKXqukJcqGBS8Ukee1hSkLEJ1KUHXcLfeoPhSOPhnlbRKRCmK8dKzOCLk9iZBH:Yv6XrnpLgEscLf7nnl0RCmK8czOCCSL
                                                                                                        MD5:77C4DC7C18832D5192D78737D3E27269
                                                                                                        SHA1:7405C15DF1EEDD39D170F31C1CA7C79C416B0C9A
                                                                                                        SHA-256:E98B8ED2D3C8845AD913438E751CC35C4D1CDF8A022299AE3AEEF2D97DDAD9AC
                                                                                                        SHA-512:09B1FEA1BC7678D389FBDBE2A495569CA97688DC70964ECA435C58EAA497B98B624D56DE1893F37B666CDBF3700B0E866349A371E04AFCB6C4B60F0109FA74B3
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_1","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"eb1a4bce-8215-46f1-b44c-154b21a85d60","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingScheme":tr
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1050
                                                                                                        Entropy (8bit):5.647937343416915
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XrrVLgEF0c7sbnl0RCmK8czOCYHflEpwiVO:YvkFg6sGAh8cvYHWpwL
                                                                                                        MD5:84460431B516E73B356C16684EC18BA4
                                                                                                        SHA1:F5BCBAFAACF4E42A9D91C80A712C982D3AB30F87
                                                                                                        SHA-256:21C55CC6F0E12DC95D6F18FD139175DE0E3967244F6813332659D961490EE9FB
                                                                                                        SHA-512:40DF55FF677B6E4DE86E3AB429279558EDEE9F58C74CA68F0A38611FD0DA5C198C8310E645FC4BC4046D58BA62AE95837B2EF49F09B9FFC63AD2C783C49CADE7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):292
                                                                                                        Entropy (8bit):5.28050457691552
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPSfGTs3JnZiQ0YBYieoAvJfQ1rPeUkwRe9:YvXKXqukJcqGY16Ukee9
                                                                                                        MD5:129784AB769FA40F59F0437B6CA6E72A
                                                                                                        SHA1:ED41FD0870CE0CD73D685F7CAF13652A477A2CE2
                                                                                                        SHA-256:7E6E874F645B5BD8E62C59E5940C97E00D757B89ECA2B84D3F3163B3A7638BDF
                                                                                                        SHA-512:BA06AEEE44A68D0038C90A14B0758CD15336F9627CD72022CBDC68144E1F2AF95FDBF5077248C7F0A1B9CC318C9E891B8F350809D9035CF092E840C41CCDC96C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1038
                                                                                                        Entropy (8bit):5.644307076399106
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6Xr62LgEF7cciAXs0nl0RCmK8czOCAPtciBO:YvJogc8hAh8cvAQ
                                                                                                        MD5:80016E87F3E9D77478D47BB3FE272BB1
                                                                                                        SHA1:61A098F6273BDDE179BBF79E774CBEB98A4011DA
                                                                                                        SHA-256:C2FACD9722AA90E96052C7A9115914A5A48EFBCB78692B70DE8A1AF9C6A1E195
                                                                                                        SHA-512:463ED30559A270C6025A22B9D404C6D5EF39BCB0C82F7AE01D59931F57AAB575624747F2255C60C08753E9B2ADCD5C60DE4B5FF627189384345E05D27CFA8945
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1164
                                                                                                        Entropy (8bit):5.69765713497623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XrGKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5O:YvZEgqprtrS5OZjSlwTmAfSK8
                                                                                                        MD5:22DDD73D1855E56334C7FEF3C933EBC2
                                                                                                        SHA1:DC8267A5D2503AF48C53675A9F296C81F5DDDCDE
                                                                                                        SHA-256:07C6C16AD7C020A07CB31FDDF98C874F47B195D6DAF586397C74A09FFF02A8C2
                                                                                                        SHA-512:16538ABA545680E66F67FEEA7D2BDFD6CAC7F787DCA46D64D6AC2CAFAE6A6834EF69BCF9C0B31F1010F0EA048AEC985488920A0AF77F0F25DF19887CBE92A242
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):289
                                                                                                        Entropy (8bit):5.2862776910134865
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPSfGTs3JnZiQ0YBYieoAvJfYdPeUkwRe9:YvXKXqukJcqGg8Ukee9
                                                                                                        MD5:E4D347E79D0B575DDF61498400EBEE01
                                                                                                        SHA1:975A2838C74DEA569EE4E40F62C148D3DD2E1A44
                                                                                                        SHA-256:58C2EADF290F152258C0D3AA6593456DC92EEF0CA698C00C255804EC669F26BB
                                                                                                        SHA-512:438504A47B7DC6E893F39C862DB698201825F4CAB19D80E7A995BEB0FE999A64CB4FA3FD85BD2CAB223AF3C71E20D87352C1FCCC66E8C30AAA171E7F079F268A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1395
                                                                                                        Entropy (8bit):5.77588571497744
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XrNrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJN2:Yv0HgDv3W2aYQfgB5OUupHrQ9FJ8
                                                                                                        MD5:8416CFB309B2BB002FFF9870AFE08E7B
                                                                                                        SHA1:AFCE209CEE1AE325E79138747BEF9AFF3454D2C0
                                                                                                        SHA-256:27A92786A6AF72C008FFA0E361D0FBDD4BD758ED90935150D2406CB6D3958D96
                                                                                                        SHA-512:159DA2FB1901E86AEAF4EE007097792927019A35E551EFC820ECC87591CA0C4BF3F875B962823F34CB3C124E426DF2EA0225D8090F1FEBC13D13781B75CAA4CC
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):291
                                                                                                        Entropy (8bit):5.269919100089319
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPSfGTs3JnZiQ0YBYieoAvJfbPtdPeUkwRe9:YvXKXqukJcqGDV8Ukee9
                                                                                                        MD5:670B49602FB881DB801D666A278FC540
                                                                                                        SHA1:447FB2B9C9A5C9C18D0D82373D740A6206B47AE5
                                                                                                        SHA-256:6D6BE4ED28B71D6AB7288CD5669C871D4F8857222BCDA6BED759C16D63527AA3
                                                                                                        SHA-512:F64F4D5D437A700A5ED5B35B2CB3FEC96B8351FE2C7224A1B5ED167BA626F32C33C365F9B0A652D8A71198687638C135CAD4825184B11C97A125329C96CA5C22
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):287
                                                                                                        Entropy (8bit):5.2727961025432375
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPSfGTs3JnZiQ0YBYieoAvJf21rPeUkwRe9:YvXKXqukJcqG+16Ukee9
                                                                                                        MD5:16B1A281F62B3FF1DE5DD202494D9267
                                                                                                        SHA1:E3B33EA2A46A1F65654949E6D128C18E589E8BD1
                                                                                                        SHA-256:8FFBC4DFCA5F51B34336DC6336F5412B3B7242FB58A7457A47F962BAA895B73D
                                                                                                        SHA-512:039E5ECDCF2B678E1293CCEB2C08D362A60267F00D9209EF9F0DADBA2CC7852B1830579154EE09BEDD698220DD4CC7B09A4D409E1F1E981A7F1E4A4A343009EA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1026
                                                                                                        Entropy (8bit):5.628198383279783
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XrfamXayLgE7cMCBNaqnl0RCmK8czOC/BSL:YvgBgACBOAh8cvML
                                                                                                        MD5:D71CDD02D959199E691ACDAE6A5419EB
                                                                                                        SHA1:06C4F6D815AB7E80B2257277C26C412E5FBA2F4A
                                                                                                        SHA-256:C91BDEA0A159CA042692008E10EE0BD9BA2516B87E25A9882A85114D283240B0
                                                                                                        SHA-512:E0E630D7D1B775ABD2082F7440EF387FDFAF92AE75BE6015066B9149812F4A99D5BB721D6D409E922FC19F66739C45BF74E80CF23D261A9E786A234B9D0445A4
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_0","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"6291f52b-6cb0-4d31-bc46-37ce85e9eb25","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1751323379000,"s
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):286
                                                                                                        Entropy (8bit):5.251269748609186
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HXPSfGTs3JnZiQ0YBYieoAvJfshHHrPeUkwRe9:YvXKXqukJcqGUUUkee9
                                                                                                        MD5:C40EF77FB18D1333609984BAAAABA7FB
                                                                                                        SHA1:FFA5E7510BC6EDE8C393880647117746C6F7DDB0
                                                                                                        SHA-256:1D1B5A8A9A6DCB884D215785900E73B22DE4D153182935CE63C6177CB5704AAC
                                                                                                        SHA-512:71DAD0666FD0789606C80652B21936337FD94668F21CEA4EA1CEB50E555795C99B83A751E9454C93C93CCC08FEE57B8B1F227382E8564823FA78DE741D157892
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):782
                                                                                                        Entropy (8bit):5.355752872214008
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YvXKXqukJcqGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWan:Yv6XrE168CgEXX5kcIfANhL
                                                                                                        MD5:21E9F84D4F767D12DBB7267111B67211
                                                                                                        SHA1:C1899390E277368D0D57DAC8ED7185CB30A1CE38
                                                                                                        SHA-256:672EC6C83A58E1C1421178944FD72BECFC27FAD62CAC41DA9459A669FCA9F954
                                                                                                        SHA-512:11F79FE6A8A0E9C345179AC2A4CB87DDADCF40E71AA8F060A8ECC95FBA198F41661CCD9D5E306374301EB1A392F2C21F92C82109789C36E5C4E9D252E9CBB166
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"analyticsData":{"responseGUID":"873ce3a3-30c6-4c86-be41-ec6554d94061","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1730427689208,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1730249864243}}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4
                                                                                                        Entropy (8bit):0.8112781244591328
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:e:e
                                                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2818
                                                                                                        Entropy (8bit):5.124516498140424
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:YvEGxBunihBqfabOssB3ayksPKimChX8s1wjf2USdcjQ2j0SEUOX42G2LSOSv529:YvEOVX7cK9MXSjf5S8QIHOofgSveh96y
                                                                                                        MD5:B845AD5E7C30003A499F2941067A906E
                                                                                                        SHA1:AA1542C18D6FF5A45C18D613CE4DE2445EE2DEC2
                                                                                                        SHA-256:C6132C3D7C97958C2B81481AE763D51BBB6770A55C6AFF50E7F8A354C897AB55
                                                                                                        SHA-512:67AC784A885F62FDD1857B446BB390093DFF23DB2CC07C28A66B4AF5C82B4CB4BFA0639455E4E170400F557CE5BF1934A7D5443069BC0C639C1E7AB0F9112944
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"3b77dea0e011e7e7dcef4147fe38be3c","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1730249863000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"3dcbae25710c1dce090865dd88e82bae","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1730249863000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"833823fbae0d5d0151d0fc20f6994aae","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1026,"ts":1730249863000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"203ad75b7f518ba551931c1ef3049c60","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1055,"ts":1730249863000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"96d62ec31b5c533b64b5fec3821ad2d0","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1730249863000},{"id":"Edit_InApp_Aug2020","info":{"dg":"db228ce292f353cc6b046c159267b681","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12288
                                                                                                        Entropy (8bit):1.1461737731349493
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:TLhx/XYKQvGJF7ursLoRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcD:TFl2GL7ms+Xc+XcGNFlRYIX2v3kj
                                                                                                        MD5:E97C1E06EA46BD54D4DF8FDF41ADD914
                                                                                                        SHA1:E298BC1F3A91A568783C4A329CA3E1B808C6C2D0
                                                                                                        SHA-256:099AABA6C84E9878D0D602C1029D94519B67533FF8140AA9401D1E122767A6DF
                                                                                                        SHA-512:C7BFA285A2F51F553982F44B1D7480B3E23091339C75C222B60A9F6ACDD65990C9579E0ABD6D8FDAF7D1460C61497593D575448B934ED2ABD10BEEF09E1E3E2A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8720
                                                                                                        Entropy (8bit):1.5487115957696498
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:7+tioUXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLux8qLxx/XYKR:7MkXc+XcGNFlRYIX2vdqVl2GL7msp
                                                                                                        MD5:2CBED22615D3CEA618597DEFC188021C
                                                                                                        SHA1:7B84592E810D6BE8602BC5A5ECDC5FC9268FA9CC
                                                                                                        SHA-256:CA3D7317F8ADBB8EB3D3AFCC9B52A8307A6A5F39FDF0ED32829B05AEFAAF45EA
                                                                                                        SHA-512:DD1DDDBFABCD6E0D6FAD429E8A649C7B1BFEAEE94F444833838BDDCCAC0E6232FAF4F72D443D50E961F1314D2D19B504B6A4FE255B91F97011CC5B588BF70CDD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.... .c......tr...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):246
                                                                                                        Entropy (8bit):3.518261198325562
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8xOlQj:Qw946cPbiOxDlbYnuRK56
                                                                                                        MD5:3562A75B1F71E0F4F7D2C9E59DC7181B
                                                                                                        SHA1:443B33445070E54856713B713C7FA1A052BA9990
                                                                                                        SHA-256:1FF8BDC261B7A5CD19991C201FC07D8DDAC535F84C5F0BCCD61246BADDDE9656
                                                                                                        SHA-512:8FE942CD56470D87028194B363BE19A09B0A5C04485841A85DE185E68ACDE7BFB938B28DB93DACB3D59A2459731DAE0D669E3EBAF43DE6513FD2C3B2FB6F2C2A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.9./.1.0./.2.0.2.4. . .2.0.:.5.7.:.4.4. .=.=.=.....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:Zip data (MIME type "application/vnd.adobe.air-ucf-package+zip"?)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):144514
                                                                                                        Entropy (8bit):7.992637131260696
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:OvjeSq37BcXWpJ/PwBI4lsRMoZVaJctHtTx8EOyhnL:Cjc7BcePUsSSt38snL
                                                                                                        MD5:BA1716D4FB435DA6C47CE77E3667E6A8
                                                                                                        SHA1:AF6ADF9F1A53033CF28506F33975A3D1BC0C4ECF
                                                                                                        SHA-256:AD771EC5D244D9815762116D5C77BA53A1D06CEBA42D348160790DBBE4B6769D
                                                                                                        SHA-512:65249DB52791037E9CC0EEF2D07A9CB1895410623345F2646D7EA4ED7001F7273C799275C3342081097AF2D231282D6676F4DBC4D33C5E902993BE89B4A678FD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:PK.........D.Y...>)...).......mimetypeapplication/vnd.adobe.air-ucf-package+zipPK.........D.Y.+.`............message.xml.]is.8...[.....Oq.'...S...g.X+;....%X."U$.....}.P.%....8.tl. ...../..}......A.......,...a...r.....=..i{......0H..v.g.c0.3~....G.b....,.BvJ.'./.`xJ]..O./.!K...XG?.$.,=.Z...q.f~...,..:b.Pl..f..|....,.A.....Z..a<.C._..../G|....q.....~.?...G.............y+.. ...s.,.2...^uon..:....~....C....i.>.<hy..x..?....F.w..4e.|.'...#?..a......i...W.".+...'.......,..6..... ..}.........llj.>.3v.."..CdA.".....v...4H..C]>........4..$.O........9._..C{(....A~.k...f.x8.<... l!..}...ol.q.......2.s.Y..&:....>...l.S..w.t^D.C....]0......L...z[`J<.....L.1t-.Z.n..7.)...aj;.0.r|.._.V......JWT.>.p.?s....boN.....X.jkN.9..3jN.9..t...o..c.nX4......0.D.....Cv .....!k..........d.1B....=3.Bq.E.bo.....6..r..6@.b...T......Ig...(..(K].:...#..k..q2G."o.Tz...qJ.......;?|~..1...J...RA...'..*C...T...dNMZ.3.z-..LCI..I..-.,.Y.J.....m.KY}.Lw......G........-.(E....b..^..}..
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:Zip data (MIME type "application/vnd.adobe.air-ucf-package+zip"?)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):144514
                                                                                                        Entropy (8bit):7.992637131260696
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:OvjeSq37BcXWpJ/PwBI4lsRMoZVaJctHtTx8EOyhnL:Cjc7BcePUsSSt38snL
                                                                                                        MD5:BA1716D4FB435DA6C47CE77E3667E6A8
                                                                                                        SHA1:AF6ADF9F1A53033CF28506F33975A3D1BC0C4ECF
                                                                                                        SHA-256:AD771EC5D244D9815762116D5C77BA53A1D06CEBA42D348160790DBBE4B6769D
                                                                                                        SHA-512:65249DB52791037E9CC0EEF2D07A9CB1895410623345F2646D7EA4ED7001F7273C799275C3342081097AF2D231282D6676F4DBC4D33C5E902993BE89B4A678FD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:PK.........D.Y...>)...).......mimetypeapplication/vnd.adobe.air-ucf-package+zipPK.........D.Y.+.`............message.xml.]is.8...[.....Oq.'...S...g.X+;....%X."U$.....}.P.%....8.tl. ...../..}......A.......,...a...r.....=..i{......0H..v.g.c0.3~....G.b....,.BvJ.'./.`xJ]..O./.!K...XG?.$.,=.Z...q.f~...,..:b.Pl..f..|....,.A.....Z..a<.C._..../G|....q.....~.?...G.............y+.. ...s.,.2...^uon..:....~....C....i.>.<hy..x..?....F.w..4e.|.'...#?..a......i...W.".+...'.......,..6..... ..}.........llj.>.3v.."..CdA.".....v...4H..C]>........4..$.O........9._..C{(....A~.k...f.x8.<... l!..}...ol.q.......2.s.Y..&:....>...l.S..w.t^D.C....]0......L...z[`J<.....L.1t-.Z.n..7.)...aj;.0.r|.._.V......JWT.>.p.?s....boN.....X.jkN.9..3jN.9..t...o..c.nX4......0.D.....Cv .....!k..........d.1B....=3.Bq.E.bo.....6..r..6@.b...T......Ig...(..(K].:...#..k..q2G."o.Tz...qJ.......;?|~..1...J...RA...'..*C...T...dNMZ.3.z-..LCI..I..-.,.Y.J.....m.KY}.Lw......G........-.(E....b..^..}..
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PDF document, version 1.6, 0 pages
                                                                                                        Category:dropped
                                                                                                        Size (bytes):358
                                                                                                        Entropy (8bit):5.042256197712269
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOXtjkFBpjkDgTCSyAAO:IngVMre9T0HQIDmy9g06JXtkT8gTlX
                                                                                                        MD5:97CD0ACE45800EC8C4E408632BBEBCB9
                                                                                                        SHA1:D74C553C93225561D2156BF66422CC316C199A06
                                                                                                        SHA-256:3EBEB1180DF36F36C74FF0993FBBA72A2E630401DABEDC4A33BE114DDDC0CAFA
                                                                                                        SHA-512:B4F9C441DD193B9ECDE16A73329367AD4F7507707E494F8EC9A1A2B7DB9B96E7ACCFA3310C01607201A1EEC5CB0FB009953109B2646F6D6D21B5CDB417A37E65
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<C4CADE0935A7A74BAD3DD45A6B460AB9><C4CADE0935A7A74BAD3DD45A6B460AB9>]>>..startxref..127..%%EOF..
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16525
                                                                                                        Entropy (8bit):5.338264912747007
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                                                                                                        MD5:128A51060103D95314048C2F32A15C66
                                                                                                        SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                                                                                                        SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                                                                                                        SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15114
                                                                                                        Entropy (8bit):5.372345501545577
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:94sBcsVYDJSqE8VHJNaRq8yqG6G/GiGwSI4m6F2giaAvyNV3BBPoA7vXihivqbtT:wOrlEPd
                                                                                                        MD5:A4C78593912B574794C92E0E3CDA3621
                                                                                                        SHA1:3070FC7AC8F3BC8281F9EE03B6A6FB33856A505C
                                                                                                        SHA-256:39A433D0233B1F5D86DF8B0D9A038BBCC32976FA16C8ABD7619E0FE67B4560DF
                                                                                                        SHA-512:98FD354698FA5058920A8B70DDB56A932564B5B8E634A3FF6BEDE616A039F55CC367930332B0BE65DE699C60E760B7A81FE51E9BA7E2EA2A06C28422849DF9D6
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:SessionID=c80d4875-5b47-4b84-b468-10f4c3f8159c.1730249859525 Timestamp=2024-10-29T20:57:39:525-0400 ThreadID=3976 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=c80d4875-5b47-4b84-b468-10f4c3f8159c.1730249859525 Timestamp=2024-10-29T20:57:39:526-0400 ThreadID=3976 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=c80d4875-5b47-4b84-b468-10f4c3f8159c.1730249859525 Timestamp=2024-10-29T20:57:39:526-0400 ThreadID=3976 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=c80d4875-5b47-4b84-b468-10f4c3f8159c.1730249859525 Timestamp=2024-10-29T20:57:39:526-0400 ThreadID=3976 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=c80d4875-5b47-4b84-b468-10f4c3f8159c.1730249859525 Timestamp=2024-10-29T20:57:39:526-0400 ThreadID=3976 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29752
                                                                                                        Entropy (8bit):5.408048379168547
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcbn0UcbmIAwcbJ:V3fOCIdJDeh0hAv
                                                                                                        MD5:8E3E3405A0BAAC8EA0B1D4611ACB8DCA
                                                                                                        SHA1:763BB2C97688D031CAC683B0486B8B9F4D6CED52
                                                                                                        SHA-256:C3D1B6D431E64048D332ADB46090AB1598B192291C2F7FE2CBAC767F6F1EC70F
                                                                                                        SHA-512:27B0236E7DDDFF80DA7AEC5C582404F8B41E9AB980771C79D0663F1C61F678C4F3DF6E7DC88BA7C3A52E3B94FC6725CBF1081A105C6E38FDE615A7F0E1046D63
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1419751
                                                                                                        Entropy (8bit):7.976496077007677
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:/+wYIGNP/WL07oXGZICNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:mwZGRWLxXGZIs3mlind9i4ufFXpAXkru
                                                                                                        MD5:85F6E90F9A3C58E1F770413C7DF2D708
                                                                                                        SHA1:E9BF0FD0823378445AEC3B2D3E180447417079C5
                                                                                                        SHA-256:E1A1C03BAF639787D9C7F008B2D8930DD190C90A8168EB3267FD26A8D697A735
                                                                                                        SHA-512:4DA0D228F5B3518C57626152156284EE33C32CC0B9CBB2A7FA05E46CE3DA8D809B67A739BD349DF9ABDA02481BC470304DE5193AA61233D0CB1364FBB46DA70F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1407294
                                                                                                        Entropy (8bit):7.97605879016224
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07tOWLaGZ4ZwYIGNPS:RB3mlind9i4ufFXpAXkrfUs0kWLaGZ48
                                                                                                        MD5:1D64D25345DD73F100517644279994E6
                                                                                                        SHA1:DE807F82098D469302955DCBE1A963CD6E887737
                                                                                                        SHA-256:0A05C4CE0C4D8527D79A3C9CEE2A8B73475F53E18544622E4656C598BC814DFC
                                                                                                        SHA-512:C0A37437F84B4895A7566E278046CFD50558AD84120CA0BD2EAD2259CA7A30BD67F0BDC4C043D73257773C607259A64B6F6AE4987C8B43BB47241F3C78EB9416
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                        Category:dropped
                                                                                                        Size (bytes):386528
                                                                                                        Entropy (8bit):7.9736851559892425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                        Category:dropped
                                                                                                        Size (bytes):758601
                                                                                                        Entropy (8bit):7.98639316555857
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                        MD5:3A49135134665364308390AC398006F1
                                                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24
                                                                                                        Entropy (8bit):3.66829583405449
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:So6FwHn:So6FwHn
                                                                                                        MD5:DD4A3BD8B9FF61628346391EA9987E1D
                                                                                                        SHA1:474076C122CACAAF112469FC62976BB69187AA2B
                                                                                                        SHA-256:7C22C759CA704106556BBC4FC10B7F53404CA1F8B40F01038D3F7C4B8183F486
                                                                                                        SHA-512:FDAF3D9F8072ED7DE9B2528376C10E3C3FDBEA74347710A4795BECF23C6577B3582B2E89D3C04EF0523C98FE0A46F2AF3629490701A20B848C63BA7B26579491
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<</Settings [/c <<>>].>>
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):98682
                                                                                                        Entropy (8bit):6.445287254681573
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:0tlkIi4M2MXZcFVZNt0zfIagnbSLDII+D61S8:03kf4MlpyZN+gbE8pD61L
                                                                                                        MD5:7113425405A05E110DC458BBF93F608A
                                                                                                        SHA1:88123C4AD0C5E5AFB0A3D4E9A43EAFDF7C4EBAAF
                                                                                                        SHA-256:7E5C3C23B9F730818CDC71D7A2EA01FE57F03C03118D477ADB18FA6A8DBDBC46
                                                                                                        SHA-512:6AFE246B0B5CD5DE74F60A19E31822F83CCA274A61545546BDA90DDE97C84C163CB1D4277D0F4E0F70F1E4DE4B76D1DEB22992E44030E28EB9E56A7EA2AB5E8D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:0...u0...\...0...*.H........0i1.0...U....US1.0...U....DigiCert, Inc.1A0?..U...8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1..240807121815Z..240814121815Z0..~.0!.......0.E....[0...210531000001Z0!...7g...(..^`.x.l...210531000001Z0!...\./M.8..>.f.....210531000001Z0!...*B.Sh...f...s.0..210531000001Z0!..../n...h..7....>..210601000001Z0!....0..>5..aN.u{D..210601000001Z0!...-...qpWa.!n.....210601000001Z0!..."f...\..N.....X..210601000001Z0!...in.H...[u...]....210602000001Z0!......`......._.]...210602000001Z0!...{..e..i......=..210602000001Z0!......S....fNj'.wy..210602000001Z0!......C.lm..B.*.....210602000001Z0!... .}...|.,dk...+..210603000001Z0!...U.K....o.".Rj..210603000001Z0!.....A...K.ZpK..'h..210603000001Z0!.....&}{ ......l..210603000001Z0!...:.m...I.p.;..v..210604000001Z0!...1"uw3..Gou.qg.q..210607000001Z0!...1.o}...c/...-R}..210608000001Z0!................210608000001Z0!...[.N.d............210609000001Z0!......x..i........210610000001Z0!...(... (..#.^.f...210
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):737
                                                                                                        Entropy (8bit):7.501268097735403
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:yeRLaWQMnFQlRKfdFfBy6T6FYoX0fH8PkwWWOxPLA3jw/fQMlNdP8LOUa:y2GWnSKfdtw46FYfP1icPLHCfa
                                                                                                        MD5:5274D23C3AB7C3D5A4F3F86D4249A545
                                                                                                        SHA1:8A3778F5083169B281B610F2036E79AEA3020192
                                                                                                        SHA-256:8FEF0EEC745051335467846C2F3059BD450048E744D83EBE6B7FD7179A5E5F97
                                                                                                        SHA-512:FC3E30422A35A78C93EDB2DAD6FAF02058FC37099E9CACD639A079DF70E650FEC635CF7592FFB069F23E90B47B0D7CF3518166848494A35AF1E10B50BB177574
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:0...0.....0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G4..240806194648Z..240827194648Z.00.0...U.#..0.......q]dL..g?....O0...U........0...*.H.............vz..@.Nm...6d...t;.Jx?....6...p...#.[.......o.q...;.........?......o...^p0R*.......~....)....i.*n;A.n.z..O~..%=..s..W.4.+........G...*..=....xen$_i"s..\...L..4../<.4...G.....L...c..k@.J.rC.4h.c.ck./.Q-r53..a#.8#......0.n......a.-'..S. .>..xAKo.k.....;.D>....sb '<..-o.KE...X!i.].c.....o~.q........D...`....N... W:{.3......a@....i....#./..eQ...e.......W.s..V:.38..U.H{.>.....#....?{.....bYAk'b0on..Gb..-..).."q2GO<S.C...FsY!D....x..]4.....X....Y...Rj.....I.96$.4ZQ&..$,hC..H.%..hE....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PDF document, version 1.4, 0 pages
                                                                                                        Category:dropped
                                                                                                        Size (bytes):37383
                                                                                                        Entropy (8bit):7.7135053255480255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:JzJWtirtikoCjX5KdlmC7nwW+jN+kcnxmduGL7WWTkIT4DCjA1Z:JItid3jYmSnwW+Y9nYdDL7WW9TMCjA1Z
                                                                                                        MD5:96494C8FA7C6AC8E6DD8F67A0C554455
                                                                                                        SHA1:7AAF991E9C8CB90AD4F36BD5075461D3655A4205
                                                                                                        SHA-256:7617460854A9B5598B3FA335157B59FF2B3DD1CF728B68DEDC9FD15162246CCB
                                                                                                        SHA-512:DC1A993FFBBE08E3EDB70AF11732FD2EFF546F0489FB0FF2A3F7B759AFCE880BFA3FBDF535126C2A4CEED88E45A8757642FD7742387DF1947898E23136550A34
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:%PDF-1.4.1 0 obj.<<./Title (...Z.N.Y.F.-.2.3.1.0.2.4. .-. .P.o.r.s.c.h.e. .T.r.a.c.k. .E.x.p.e.r.i.e.n.c.e. .. .B.i.r.m.i.n.g.h.a.m)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20241030005629Z).>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.4 0 obj.[/Pattern /DeviceRGB].endobj.8 0 obj.<<./Type /XObject./Subtype /Image./Width 144./Height 26./BitsPerComponent 8./ColorSpace /DeviceGray./Length 9 0 R./Filter /FlateDecode.>>.stream.x...!.. ..A<.M.........V..I0.F..E)?.....0?.....0?.....(...2...endstream.endobj.9 0 obj.63.endobj.10 0 obj.<<./Type /XObject./Subtype /Image./Width 144./Height 26./BitsPerComponent 8./ColorSpace /DeviceGray./SMask 8 0 R./Length 11 0 R./Filter /FlateDecode.>>.stream.x..... .DA........=:....*..~..N.su).d|2F.2_!......a.0..?......O..g;.).!f.."...endstream.endobj.11 0 obj.81.endobj.12 0 obj.<<./Type /XObject./Subtype /Image./Width 84./Height 84./BitsPe
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PDF document, version 1.4, 0 pages
                                                                                                        Category:dropped
                                                                                                        Size (bytes):37383
                                                                                                        Entropy (8bit):7.7135053255480255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:JzJWtirtikoCjX5KdlmC7nwW+jN+kcnxmduGL7WWTkIT4DCjA1Z:JItid3jYmSnwW+Y9nYdDL7WW9TMCjA1Z
                                                                                                        MD5:96494C8FA7C6AC8E6DD8F67A0C554455
                                                                                                        SHA1:7AAF991E9C8CB90AD4F36BD5075461D3655A4205
                                                                                                        SHA-256:7617460854A9B5598B3FA335157B59FF2B3DD1CF728B68DEDC9FD15162246CCB
                                                                                                        SHA-512:DC1A993FFBBE08E3EDB70AF11732FD2EFF546F0489FB0FF2A3F7B759AFCE880BFA3FBDF535126C2A4CEED88E45A8757642FD7742387DF1947898E23136550A34
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:%PDF-1.4.1 0 obj.<<./Title (...Z.N.Y.F.-.2.3.1.0.2.4. .-. .P.o.r.s.c.h.e. .T.r.a.c.k. .E.x.p.e.r.i.e.n.c.e. .. .B.i.r.m.i.n.g.h.a.m)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20241030005629Z).>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.4 0 obj.[/Pattern /DeviceRGB].endobj.8 0 obj.<<./Type /XObject./Subtype /Image./Width 144./Height 26./BitsPerComponent 8./ColorSpace /DeviceGray./Length 9 0 R./Filter /FlateDecode.>>.stream.x...!.. ..A<.M.........V..I0.F..E)?.....0?.....0?.....(...2...endstream.endobj.9 0 obj.63.endobj.10 0 obj.<<./Type /XObject./Subtype /Image./Width 144./Height 26./BitsPerComponent 8./ColorSpace /DeviceGray./SMask 8 0 R./Length 11 0 R./Filter /FlateDecode.>>.stream.x..... .DA........=:....*..~..N.su).d|2F.2_!......a.0..?......O..g;.).!f.."...endstream.endobj.11 0 obj.81.endobj.12 0 obj.<<./Type /XObject./Subtype /Image./Width 84./Height 84./BitsPe
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PDF document, version 1.4, 0 pages
                                                                                                        Category:dropped
                                                                                                        Size (bytes):37383
                                                                                                        Entropy (8bit):7.7135053255480255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:JzJWtirtikoCjX5KdlmC7nwW+jN+kcnxmduGL7WWTkIT4DCjA1Z:JItid3jYmSnwW+Y9nYdDL7WW9TMCjA1Z
                                                                                                        MD5:96494C8FA7C6AC8E6DD8F67A0C554455
                                                                                                        SHA1:7AAF991E9C8CB90AD4F36BD5075461D3655A4205
                                                                                                        SHA-256:7617460854A9B5598B3FA335157B59FF2B3DD1CF728B68DEDC9FD15162246CCB
                                                                                                        SHA-512:DC1A993FFBBE08E3EDB70AF11732FD2EFF546F0489FB0FF2A3F7B759AFCE880BFA3FBDF535126C2A4CEED88E45A8757642FD7742387DF1947898E23136550A34
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:%PDF-1.4.1 0 obj.<<./Title (...Z.N.Y.F.-.2.3.1.0.2.4. .-. .P.o.r.s.c.h.e. .T.r.a.c.k. .E.x.p.e.r.i.e.n.c.e. .. .B.i.r.m.i.n.g.h.a.m)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20241030005629Z).>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.4 0 obj.[/Pattern /DeviceRGB].endobj.8 0 obj.<<./Type /XObject./Subtype /Image./Width 144./Height 26./BitsPerComponent 8./ColorSpace /DeviceGray./Length 9 0 R./Filter /FlateDecode.>>.stream.x...!.. ..A<.M.........V..I0.F..E)?.....0?.....0?.....(...2...endstream.endobj.9 0 obj.63.endobj.10 0 obj.<<./Type /XObject./Subtype /Image./Width 144./Height 26./BitsPerComponent 8./ColorSpace /DeviceGray./SMask 8 0 R./Length 11 0 R./Filter /FlateDecode.>>.stream.x..... .DA........=:....*..~..N.su).d|2F.2_!......a.0..?......O..g;.).!f.."...endstream.endobj.11 0 obj.81.endobj.12 0 obj.<<./Type /XObject./Subtype /Image./Width 84./Height 84./BitsPe
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PDF document, version 1.4, 0 pages
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11858
                                                                                                        Entropy (8bit):7.482254293512036
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:p//corPnJSTQstRwX8qJaTYBLCaTaTcHZzkZWopUBMIXQGwPpEx71jkAQF0dH8Jo:JzJWtRwX8BaTagHZoZWoCjXQtix+RdlQ
                                                                                                        MD5:4F4CA456D84A79F9940E0B5612C33BC8
                                                                                                        SHA1:0B28CDAC8F5E5E488558E219AC22FB002B9A1FB3
                                                                                                        SHA-256:1CA21716B2642997A975D64D3D5347F5D838B7A6A0A961336222D3C736CACAE8
                                                                                                        SHA-512:17357CBBD5071B4A91D08C56849D0D0C8A3AE47DA7625E047D1598F381A6027A5723A95DA2E21A47A329EE8EC9B45C1F4888E96C7CD804805436621F36457449
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:%PDF-1.4.1 0 obj.<<./Title (...Z.N.Y.F.-.2.3.1.0.2.4. .-. .P.o.r.s.c.h.e. .T.r.a.c.k. .E.x.p.e.r.i.e.n.c.e. .. .B.i.r.m.i.n.g.h.a.m)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20241030005629Z).>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.4 0 obj.[/Pattern /DeviceRGB].endobj.8 0 obj.<<./Type /XObject./Subtype /Image./Width 144./Height 26./BitsPerComponent 8./ColorSpace /DeviceGray./Length 9 0 R./Filter /FlateDecode.>>.stream.x...!.. ..A<.M.........V..I0.F..E)?.....0?.....0?.....(...2...endstream.endobj.9 0 obj.63.endobj.10 0 obj.<<./Type /XObject./Subtype /Image./Width 144./Height 26./BitsPerComponent 8./ColorSpace /DeviceGray./SMask 8 0 R./Length 11 0 R./Filter /FlateDecode.>>.stream.x..... .DA........=:....*..~..N.su).d|2F.2_!......a.0..?......O..g;.).!f.."...endstream.endobj.11 0 obj.81.endobj.12 0 obj.<<./Type /XObject./Subtype /Image./Width 84./Height 84./BitsPe
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):873
                                                                                                        Entropy (8bit):7.780856178995722
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:ZIAmMGXLRABzOdnmQxQslDKYfAdI6jmrV0n:iDXkAnLxYYfqIjmn
                                                                                                        MD5:80BD1B1F89A5002B7481713DFCB3F72E
                                                                                                        SHA1:F874472AED9C1E846EC8458DF9B939C28B7E3A5B
                                                                                                        SHA-256:B96ED1AFFAB5A5280C7C9805B517A3002A062F42274892D1C0E91A999DEB096E
                                                                                                        SHA-512:2C09516124E3B12DA6E85B2F2BD5667CEC659AE63A93897D3EBC47B47160FA382C9753AFA824BD715567726959C83CDAC3E911B392A0526C3F0FCC7407A1E35B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/plugins/wpforms/assets/lib/punycode.min.js?ver=1.0.0
                                                                                                        Preview:.X......+....<.@.=./..N..X.]....W.8...:..U<..wj..9^....U......]|H.\k....d...o:.y7)...s.r7..^5...i.....q.}^..U+{.'.....j..i.P.=..GN,....N=...X..........5v........9..2......wU^D....,..-...}..~.~tf.......}.../....<..." .X!.M..YQF...3.-....*..'..62...%......5-z....45i<.-..4.B|.l..D]Ue%u.1.S..Z..MfHzg.|.^.....gQ.....<.jB.{.#...p...?;....m..a....T...P....:.I..-P.....G.=....gjZ.S.........e.........,.C..ul.Y...2@O..r..{&z.(b.ffh.v.....dQ...A.a....Y.>8S.=.....^...z.L....L.y.....G..U...Z;..$.P..S.T...Jb.T.;.<...(N*........!.?..c.yNhy.l.c.}<@:....I=..$S.I.x.O.yQK..E}....:../...'.}..X....XmS.>2@.vc...:....u.>.......'+...!...NxN+8'cY.tp.Sz^...e......q..8q'.1#...2.!.p~...I.E.eH-..7Y.Qt.........1...2{.v..8..i.c.e8...b...8.{3.Q..fh..?17C.....E...M3.... A..&...6T.B..6S.....\.>..I..../5RiRk..C.....&..y5...'..)\.7.&.In.......8%!l.0..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (906)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2675
                                                                                                        Entropy (8bit):5.284019091810447
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:DgYk+kqjP8aQgVK6QZqCLWmjPlYVxTimWyWCWd5Ohca54piSqvQuIj4LoIsRn:DgYk+ZP8at2nPKGlVLO6a5bSqij+NsRn
                                                                                                        MD5:807F781DDF08E5CEA237DB849F1D2E4F
                                                                                                        SHA1:6ACA99D0C91B890B6146776B90BE6AD856FFC520
                                                                                                        SHA-256:E4EFF33968D7B2EAC7C4EA4318287289F90E1855F4CB2E312709D318EFAA1727
                                                                                                        SHA-512:43F2601FB8C9B565E4501AFE7DE7DC5B3B062E280ACDA670231AC57EC0DD1EC7A47CFC199900467FE42847156CDCAB1AECDBF49B26DD119362600BD7ADE634B3
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:google.maps.__gjsload__('search', function(_){var nta=function(){},fB=function(a){this.setValues(a);_.rj("search_impl")},pta=function(a){let b=_.Rl,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.fi,c=e.zoom)});if(c===-1)return[];const d=[];a.Wu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new ota(e,b,c))});return d},qta=function(a){const b=[];a.data.forEach(c=>{b.push(...pta(c))});return b};_.Ga(nta,_.Pk);var rta={["1"]:{}},ota=class{constructor(a,b,c){this.sn=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=rta;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.sm(new _.Dm((this.sn.x*256+this.source.a[0])/a,(this.sn.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.wm(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):991
                                                                                                        Entropy (8bit):7.756268275433177
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:CYUzPVXAMbF01zspwMCb+ut9X+D39EtVi27Zit:KPVfsFSutt+DGt4qit
                                                                                                        MD5:173B7911F68098460DB8532A919CA82E
                                                                                                        SHA1:1CAFF5291DF8ACB47B5F779E39E550266DBE9BA2
                                                                                                        SHA-256:A155727906353D1B39031AD97072035750151BDBE4F4EEA2A5C2FCB8051C2A94
                                                                                                        SHA-512:6F1CBD80D3B71A9934F1E04E5402BF3D83057C080A962D8D0CA722F7C7217216BB7900D0F2F1599EF26CA9140882C07DDDCBAF6A3A33AD96ED5412197323F63C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:........p9..P_.}.gYWZ.X........_.J.ov..$..r..W.%~DZ.#....*R........i...m........>.c....8.....2$....a[.bt..............B...be|.w.G..h&s.5.j. ..hoa....7Z.}..2....O..W..d....cS.Vm..$%..K....7L.5D..........6.a.d.r.u....=..Bg.|K.3......C.u.f|..-t]..Z(....E..x/*...<P.A....G&......"...O...g..V.....D..b ....8S(v.....Yl..8..2...f....m.7.a..P.n[|t.Y&.uu...s.......!]....X.....C.3..3.8..`...t..0.S=..S)...)...........2,.....fK7#...G[7.<s..ft>.X..#.T.o.Vk6.l..p'.I.$.lT..).(....ZU...7.9.a...P..<..gA.=w.t......$Q....@....G...H.......?....+.E\.LO..D....p..NxT.5pFE....Ca.....h....B..C.o.t....B...\...S.-.....?....p.W.-.9.......@n.4...2$&...R._.cB.Q1.h=...<.#. ..l..K.c_......g..|I..Y}.. a..... ........./!R.7...FreM.4Z......@......}k.p.B.Y....O.Jd!...l.j...]ip{...V..{......2q.8m.W.P.\.Ft..,1e<.47.%.........\.Z)....V.L~Lr.%.f\x..9K.q....4(.E.....U....5 k.JYC.j.R.)U...../,.Q..q.Q.k....d..L..1S(.f.r.x./..a.it.Ke.+..@)i...J.!+..t....|........N...[.Z.Z..^..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:dropped
                                                                                                        Size (bytes):42
                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 360 x 240, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):33406
                                                                                                        Entropy (8bit):7.9886842884733715
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:9EFxurM17QcLF0GARkaz3LezxOWI1s+IVoYzv++TOA1c:9EFk0UcZwRkSexODsjVoEvgB
                                                                                                        MD5:08F91BE3E6E8F40B15BF75F33D1503BF
                                                                                                        SHA1:B862E86EA7CBF00BC6DFDA471DF50FEE1DB93ABB
                                                                                                        SHA-256:A9ECD66BA0633582DE905B64A39E4026858AE20B00B63DE92BBCBD6ADAA23806
                                                                                                        SHA-512:7845410D2D71A53A252FEE43C1144C79EA35FF9C73E65AFF03CC1B001B518CA3501FE9EB2D46DC155C459A8B9A64301B7AC75E9FB0CC09C71C2C2121044D6A99
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR...h..........y.}....PLTEGpL...q..OJJs........hYQ6=F...5>EfWP6?Gt.................1..............!..L... ).&.*!."#$*%.7"..(2$-.i..}..**+4,.%.841....,5.013+5?;3'K0.7:....67:09DF;...4F:*7>D=B!}!%...?>88@J>ADLD....;CM`;.R@.VF.?EM.....:@HP~,E...HHJMJ;..'CKR....%'gD#PGPJLRENV...VO(]FQJOWdQ.OOVQPO...YP?..BLR[mN1OU^USY`TNSWaqW...Y]W]hY<U[dfWQ.2RtW?V`jj[Te]\}^.]`in^V.Pqm`\..^.$..16r`Xz`E\gs.b1egjrc^uc\ydP.i.xe^vfadlv.f..TX{h`.iM.iY{jd~jbtpijr{.le.=r.a..nf.n`.u .<.ew..q<.q".rjpx..rg.se.tj|ys.vS.V..vj.g#.}%.xnx...{n..\..(..|..s.....G.w..Z...,.`P..d..vy........}.........u......n..................._.....y.............4...............................w...........................................u..............................................................................$.<....tRNS.FHNWWXwx........$...%IDATx...j.H..=..@...o10....d.2......B...&....:W.m..J.....*........KCo...z...)....]f/<'....y3....9................:.^L.W..p....Wv.E.H....x.......{6(.+Z
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):127990
                                                                                                        Entropy (8bit):7.996712572931464
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:FmuzAVp9a00WfuyPqjclsophmGeUHACU0lTgBSnusX7Qjn+:FuaHsubclsopAGeWAEl+SnuIcq
                                                                                                        MD5:D8C4744B4368546C346F86DA317597CB
                                                                                                        SHA1:A46D6512EF1274F48FB595C52F61B4DEC9F14F4C
                                                                                                        SHA-256:E24D3EA3E606FE0B45ABCF7AF141C14E652BDF94EF333107C7C7583F06B180B2
                                                                                                        SHA-512:EBC03D7DE639D64082D6E8A251B9E17817DA47B44917114B6E692FE008AC53C4022527FFBDB4E2DA5F4A8FDF8B3F06E28E3DCDD38854F4AA06FC512608DD1392
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/Southeast-Sub-Nav-Img.png
                                                                                                        Preview:RIFF....WEBPVP8L..../g.G......./3..0.(mw.=uy<c.Y.G.........x...g.-........e.v..>....*.3.(:.ffn......V....I.CN..,vRc...^.`.5......z.:.L..`......f.....+.3MA-......s...*X.?..1....o.k.D.^.'[...8es....V...($1.....@..........j.A.m..n&....R....jv..../..C....]8.o&_@V.d.'.S.S..W(,EKpZc.oj...*.*.J=X(:.(w.. ...#L...MfjhC..."..W.............)CU..S...3w.@...JF0p.B3.,...K...$.P..b..3.K..&*B.......'.3v.."#...%..BixP.v~.E.....3....Z.X..NZ.b......k1.r7......qV.6%...........+.dI....#....M.7..a#.9.'..2CD..........."..<#.<..G.i.6.....|..K.Z...l.5......v..;f~...[..*?..\b8..~...[s.VJ.?.@.xw...D.#.#..7s.u...._.w_.K....Zi..k......q...}.Jk......u}.*IW.%a..4!....:>..O`.M.K9.#Y...@y....._...0i.&...?:......8...9_J:2..-..c.w... .Zk.L..v..JIU...I..pIZ......O......{e.r.m..l...qE.S.....;R..t.{u.W.{y+".O......6\D.}..k?0..o...o.[.3........."...M.Is...b:.nq.i..Ea.)..y..b.l..k.N7...A]28..e...~.._"..|..oD.e.R..&9V...K@.>..o..=il......y.|.m..G...J..B.{".j..y2..*...X.B.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (7235), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7235
                                                                                                        Entropy (8bit):5.258237934315289
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:3hLSlkkyl2dfrQTguu2sPEGR2/AabYCm4YIDvW4T1Ao66TGz:tSlNyl2trQTnu2sPDR2pbYCNYIDvzB6N
                                                                                                        MD5:F9AD994868BEBA780DFCCEBBD5B1C724
                                                                                                        SHA1:D638CBC18C0CF6F40214F25C8B4883009255187D
                                                                                                        SHA-256:A66D2DD259DA276671BF1625A2F9DCB7F47C61BD9EC30ED086A691860CE91C17
                                                                                                        SHA-512:5BA62A426F63BD36B3D8F6996C478FAB2FCF33333F2888BFC66AC4B12ADF83AB10CC7D8B68DC8337B4FAA0CDDF95572CBC922388B1EF73EC4F6AA680C0F0188E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_9_0_rc_0=self.webpackChunkPorscheDesignSystem_3_9_0_rc_0||[]).push([["button"],{9398:(o,r,t)=>{t.d(r,{b:()=>e});const e="8px"},4259:(o,r,t)=>{t.d(r,{b:()=>e});const e="4px"},5305:(o,r,t)=>{t.d(r,{h:()=>n,i:()=>a});var e=t(4193),i=(t(4298),t(1536));const a=(o,r,t,e,i)=>{o.addEventListener("click",(a=>n(a,o,r,t,e,i)))},n=(o,r,t,a,n,s)=>{const l=(0,e.g)(r,"form");l&&!a()&&window.setTimeout((()=>{if(!o.defaultPrevented){const o=n?.(),r=s?.(),e=document.createElement("button");(0,i.s)(e,{...o&&{name:o},...r&&{value:r},type:t()}),e.style.display="none",l.appendChild(e),e.addEventListener("click",(o=>{o.stopPropagation()})),e.click(),e.remove()}}),1)}},7892:(o,r,t)=>{t.d(r,{h:()=>a,w:()=>n});var e=t(4298),i=t(2500);const a=(o,r)=>"none"!==o||!!r,n=(o,r,t)=>{!a(r,t)&&(0,i.i)(o,"p-text")&&(0,e.c)(`${(0,e.j)(o)} should not be used inside p-text. Please use a <button> or <a> tag.`)}},9743:(o,r,t)=>{t.d(r,{B:()=>i,a:()=>e});const e=["aria-label"
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):147
                                                                                                        Entropy (8bit):5.022246158543842
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHRcUi3sN+0i9urcHOQuYTnNkOTktLc5Fn9qY:tI9mc4sl3vU3tZ9f/J1kgzqY
                                                                                                        MD5:FB602AE5CB51970770570A70287E77E9
                                                                                                        SHA1:B9528948553B29B549401666675088BB5A7172BC
                                                                                                        SHA-256:FA2C87CCD6556C5EDAF34FBF2FFF2117B6F370F734BDD228FBE198302B7FF2F8
                                                                                                        SHA-512:75FE8A8D041B4AB028CAA22391AACDFC5488D583DCB14F92C2C3F6D6A92BE60E1F01A4C523B3AB4DA447436FEC0862E86CFCA9AD500E37C2BEB4BC7F1457900A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/arrow-head-right.min.fb602ae5cb51970770570a70287e77e9.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="m14.75 12-6 8h1.26L16 12l-5.99-8H8.75l6 8z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3389
                                                                                                        Entropy (8bit):7.922355328027024
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:fovxyllRkNf0xWfsBtbWmpmPwhXPI2DyAzMtRM:Agl88AfgtyUI2D/zM/M
                                                                                                        MD5:2B727C180BE21C81DB4F60B7651BC168
                                                                                                        SHA1:CD6515251AC119ACA61FD4804C59EA78E37E7CC5
                                                                                                        SHA-256:8A811E6BE85882A446AEA773BD54C4158678377878AAA28C19DDBA33A5E2E710
                                                                                                        SHA-512:5E91EC7AF2331666B70BF3CA39019B41D7E8B4676646515FFB643C39EA1C742C120EA8B756CE7E453C470862209598AC7AE7B8D14F7FB4EB22F12A5039E22ED8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/css/padding.css?ver=1730249989
                                                                                                        Preview:..+DT.~.(B...R...M%........B.\T.#....\/..5....'_]..."..5Gw........F.M.6......Ks^..\.6.........O.'.N ..*i....G_.x...N...>?.x.m..z.....O.^..z...UW....._...../..&..+w..+.0..o..Y..?.S.f.....o...%..6c../..&a3Cn74^.....8.q...$..l.^.i.a...h.a.N...oP7..T....,..t/...1.X.,..oPR.b.....I.e...{.po...7...7C......%.x.D.B..d...~.."..$_.f.L...7(7..I.fb[jU..}..|...*K.%..ud_.e.....Z.xz..*..d....ntw.7..dwK...Fk.~.id..+....L"!.,"..*..e...*h.i.kl...-..~ERb...}S.Kv....oR.. *.J...F`N........}..Kv.....Fk....i.ld..i..@..1.zi].<..o2..t.iT...}...E...w....?R...b.\...oR2.E.*s.t.....7....e.T...o.l ...6.4.....#{.a.R....._pt4.q.u.......b...i..a..aFhF/...W.@y.U....i.T......[ .........k...f.o6.^.......^ ...T... .]s...8....m..5.?...6~......^m.n....9%..#....l.....l..C.dJ)d..$.). ..uv.!..a.y....e\X[.K..<.n.a......xz||9...~_..6vt.._JD..g..d ...}...>K.C....%k..Q.%..Dg7..F.>....,.g_.P.6...U.rzz.B..hwQ.L..G....V[...D..M.2.Us.P&GLc.}.P...i........}..T)A(s.?.u..F...z.;..H
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5025
                                                                                                        Entropy (8bit):7.95671333680237
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:2z88ClmRVe5THb2kiVHSGFZFd0+iIlTp4sPljvagwnpwiJgUN1Qat:2zuAIb2/xtLiIYstjagwnpwiJvcat
                                                                                                        MD5:03DCC85D31FC06564BBBDB6733EFC84A
                                                                                                        SHA1:F36A793A6B6E222191A705100127F8FB94259ACF
                                                                                                        SHA-256:FBDC98E00434C3690D70A0A1BB6E507BF53A89543050277AB44DBF3D6ADB0E86
                                                                                                        SHA-512:25DA2DBE0B383848A387DE8D966B44D87439929579E40BCF5FC1456A5BD54AF3C10EAC5EAD2AC0BD682777006BB7FF18426AD4AD14A60CCA144C32F3CD56D46F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/style.css?ver=1730249908
                                                                                                        Preview:..(DT.z..!....~....|..C.%.&..s.i.......LL....j.I. ..1...^.UL..AD.I.K.v.....t..-...h.!.......:!.....^-E.).{....N^e.B)..ns...>.'..=.x.|..........Eu.#..~;.||Qb....,..'.........x.<....&...J.q.d....f..."{..c.Vm>...W...7WB.+..B...6..J.b.>..&.)....%....kS....._..jY.5...9...........'o?=a.i..A.^rW.s.g....u.W......un...).........K.j..M.8../du4n...`1cKx.1...I..|s.y.)..&......\...~...`_..D,6r...B.M.....i.2..f...u..M...7.?.5....ae..&v^......i.?C...X<.D.U.s.K<...u..N.b..+g'.p.z]-..a......`...?3t..X.......z...p..L..ek........5..:...Vw{.":.K7.HL.%m+............e..w..:..%.c.kN.....1^B.6....;.M...........?*...|...M.D.cg..X$........xrn..W[....U..r.x...f.t..;.O'....'..<.q"K......O.....]....i0b.P..1.s.i.3.y....|....Pb.../.:.j.%.!.%t*.8...Z..@.I........W..@.qn.^.|..9%r)e.....z...:tJI..8|...&D.&......&D...Tbp..CR.U..$9.Z..........;..c..... 7).F]............5..~k~...*.Y.j..r.r.f.S..d...\.[.]......Y. .g.....l..qUx.{.i....1S(Q..u..:.S........zgOM.j.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1122
                                                                                                        Entropy (8bit):7.8203156884803215
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:B+BI3NRZo/DF9COTGyv7yhu2DY0b0CbPmiWeesMxsAZEjh6lBx3Ut/sy8:BGs/WDFg5yDyh1Dlb14ee3WOBx30UB
                                                                                                        MD5:DA81E3168456DF6EBD91680933BB42C0
                                                                                                        SHA1:200FA04F6A918AAF29026CDDCA2F71EA4D6C7179
                                                                                                        SHA-256:75B9C390DE1CD931A999163848B7D1E7A87C83E0CA86025DBBDF34E9D7407795
                                                                                                        SHA-512:F24803BA2B7CEB29EF2D40D62091DF2B801572A6836D1A2F303EA9C57178E31566773059D2B9CE5513ACB24945565B2F3987EB0DFF628A9890D5C25CD948E1C8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/carousel/carousel.css?ver=6.6.1
                                                                                                        Preview:......tf...9d$...q.).J-......7...K=..te.Cw..L...@...@5.#5....ph..;_-.Y......01@.6...5....K/.......}..&.?d...!#.@?...f..........2.I.e:r..s....Q..j....<..a..z._...~9..'i..!#.q.#.:S`...._6.8iT.....1.0.......h........6]...>...2..F7_...t..4.....`.#...{I%A.Q....N{.\...u.+PwM.Uo_..de.....L..x..~.1.J..eK!mBY..S...`<=..j.......>...z..4..`...rt.1.?*..L.Y..B.'....E^".r..D...2.(.....t%..&.=..*....?u)"..^.."..Jv.{..m...@..bW.7C-.N.Z. ......C.0.{..H.g.=....ta.id7t{..e......~n...Xo....Q.....5....gN.XGQ.Gj.U.......Z.....E.C..A..)h.....M..*..j........&_..R*.T.A. ....\....D9.....<.J5/:..!Y.IJ.X.@...R..m${.....3.Ot.#.8..l.....~&.f.t..]D......W..m\..*..d.r.a..Lt.@...CY..V..p%..pU..Bm...@..j!".K...[K.._..%..|6X}....|%.n....)....>.UsR1.Y...z+h.....g8..4..........2..*S.UT.b.b4f?..J.D...yz......~..........S..^XsnT..|.L.y.Q....=.5......wS.m...1*}..>lN...;K.>.../.2....Y#.N;Y.&...n<.}.m...R..5...lPb........u.2H5.%.7..*....-. ..^.|..u.......r....c.{.7./...,......
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1286)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1287
                                                                                                        Entropy (8bit):5.292716156165666
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:lyS2RqFURWcWHQKeZEmvtpsvujGr5DIcwIWTKoUM6YGkzDOesqxKe:USVUwcWQKKECs4GBIcRWDB6aIUl
                                                                                                        MD5:384863D9927496B0BF663F72996FCA06
                                                                                                        SHA1:9F0E683BF604719AB522CEC3539F033174FB989B
                                                                                                        SHA-256:21FB70815AE5DC2259EA9A0596BA7B9A304FEC40B0FC48AA7A6CEF827FE2A95D
                                                                                                        SHA-512:7F6FA3A888B6D790A54E1EC7D146DAA525711908A447FFCBC30AFAE363FF78BF1BF77149B040FFC47479550328050D46A629D732A18E6E009755B2E1597AF2BE
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:const h="modulepreload",m=function(t){return"https://js-assets.checkfront.net/vite/"+t},d={},l=function(s,r,f){if(!r||r.length===0)return s();const u=document.getElementsByTagName("link");return Promise.all(r.map(e=>{if(e=m(e),e in d)return;d[e]=!0;const o=e.endsWith(".css"),_=o?'[rel="stylesheet"]':"";if(!!f)for(let i=u.length-1;i>=0;i--){const a=u[i];if(a.href===e&&(!o||a.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${e}"]${_}`))return;const n=document.createElement("link");if(n.rel=o?"stylesheet":h,o||(n.as="script",n.crossOrigin=""),n.href=e,document.head.appendChild(n),o)return new Promise((i,a)=>{n.addEventListener("load",i),n.addEventListener("error",()=>a(new Error(`Unable to preload CSS for ${e}`)))})})).then(()=>s())},c=["checkfront","regiondo","rezdy"],g=()=>{var s;const t=c[0];try{const r=(s=localStorage.getItem("brand"))==null?void 0:s.toLowerCase();return c.includes(String(r))?r:t}catch(r){return t}},v=()=>{const t=g();return t===c[1]?l(()=>import
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (386)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):145933
                                                                                                        Entropy (8bit):5.0307640685085095
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:RP2v8UU8K3LVH5h8BICxV3gzUNbDYv8/nG/BP9IZpHWJ23yJ8:RyUNLhmIGgAdU8/G/BP9IZpHWJ23n
                                                                                                        MD5:2DBB985A5BB6DD8EF0A7B21D290EA9AE
                                                                                                        SHA1:F8676E1F4A902A63088F45982F3F9B6A6C401B47
                                                                                                        SHA-256:D170052C16CAEC3810F2DEE6456539045D8E326F6D8ED7C7F78E59ED34DE348A
                                                                                                        SHA-512:986ED7A3A5CB950D772463D02E02F123B6F3F10944AEBB04F6B6100D1805FBA0254079BD4E7E5B87FBDA20AC4198CF6650B3C2EB28B30211262B21A0347088BE
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/bootstrap--20241016723860.css
                                                                                                        Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html {. font-family: sans-serif;. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;.}.body {. margin: 0;.}.article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.main,.menu,.nav,.section,.summary {. display: block;.}.audio,.canvas,.progress,.video {. display: inline-block;. vertical-align: baseline;.}.audio:not([controls]) {. display: none;. height: 0;.}.[hidden],.template {. display: none;.}.a {. background-color: transparent;.}.a:active,.a:hover {. outline: 0;.}.abbr[title] {. border-bottom: none;. text-decoration: underline;. -webkit-text-decoration: underline dotted;. -moz-text-decoration: underline dotted;. text-decoration: underline dotted;.}.b,.strong {. font-weight: bold;.}.dfn {. font-style
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):230641
                                                                                                        Entropy (8bit):5.540611351707171
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:BPwiztGbETraN5A0m5yptDY8/I8+ZJErDmuD0C8Gp/2DrTg1Ro2:9Gbg+NM8X/d0C8Gp/c6R
                                                                                                        MD5:BF3315CA1B6DAA09C1131AFF4FD2D692
                                                                                                        SHA1:8B60C46B0661B4D826AABF625919C4C4A429F78F
                                                                                                        SHA-256:56B67E394338E4228C84EF62DC0017919D805CA6D989CFDC6541E916EBEBD132
                                                                                                        SHA-512:A507815DFC21C2A3982C9C03DCDF9B346D7637AA53AFD2B179C4BCC074B0143BE25D49DD2917B55F2C0ECC0633794477A806B27EC3CC7AE8ECA90E914CCBFAA6
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-5551677-20","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):15034
                                                                                                        Entropy (8bit):7.986839476689684
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:6aNEDl7Myrg+jxq7RQTIGnp90jOdKgzSEspzeH41:6RnxM1QZnpiiSm0
                                                                                                        MD5:4576B953CD3926B870519AD22C5184B2
                                                                                                        SHA1:780F67F1F18CE4E79100EEA7976CD4AA6B451BFB
                                                                                                        SHA-256:EBE029F528AF467C49590E6DA77C0EA3DF511C368982D88B2FFCB5CC11748139
                                                                                                        SHA-512:BB35E3A7A43292DCF22DFA9B1A87C04160A251FEAC062456EF7C78363B845281123942E2697D2B67E77C904543B7774AA31D85DD4D85DD0D73CA7543C3E5CBDD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
                                                                                                        Preview:#...,.f..h.....o.~..&....V.P.B.K.~.$...Ab.o.Yv..i:...{.r.XH.f0...T;D......:.P.-i..9........^....[.R..J.4.5qcd.......f..........1f..+.*.....R.o..}.ED4>...c`......".........g.a..E.....U...}l......d.|.........i..+.....1.E.#8~.j. E.Wy.,.Q.3..X&.$.vA..?..F/n1.c...o..{Q.&7.=...I..p......2...w...a..g.....kW.X@X.......&.oo..|..........f......,.....S.q.~z!x.QV...F...|.....f........)...4.........UH......X..Y..T.m..}G,<......G60..pt...?S~.....,W.**....u.....*.^..{...o..R..0....... ..X..S....Q.....c. .-..Y.0z.x.x..7.....j..DU...VuMQ./h.FC..w....?....C.x...C....J'|..<..f.+X.66R.........N...H.o".,A..S+T.j....v..8..Z.B...x{.C.>#..............^...v..k..@j..$.IJ...G...I......P..p.<....V..7.&Jzv%nZ.X0[.gt....V,....FY...P....>..4..2^.F..&%......63.l.t...-..V....q..G..+.. L.>Y.I^.U4.{.].,.e*...,.....@...t..Pze.Ih>.C}......S.x.......x1...LR.....;...B.".]......e..@...u7'...T.GAvF.l{WTY...p...k...2^.eY....|...\IQ....O.....^e.C..X.!@.<..pX...w....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (716)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):24489
                                                                                                        Entropy (8bit):4.755157749648781
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:WD/s+EKfjw2JTHC+vrmtZa8NjUNm4q/isXDv7huv4UpFYg9/44kjMycl:WD/hbfPH6B6r6ljR+
                                                                                                        MD5:412E8121655BB8111D783629AB8ACCB0
                                                                                                        SHA1:DDCD43B8C052498E1C7CD4521D71B16809D12482
                                                                                                        SHA-256:94DB011FCC7AEC3C5B6E8F1AF243C6D32C1D832693AE381873D2E9B0D8B05649
                                                                                                        SHA-512:D278D7C4A78B3F451B239E7D34B77082B56703FF27CA79CB4F68C62838F429A68A30F5D251185F167837988C9666A558843E7CF74BDBEC1C1A6A890987FA99C5
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/reserve/lib/bootstrap-alert--20241016723860.js
                                                                                                        Preview:// SweetAlert.// 2014 (c) - Tristan Edwards.// github.com/t4t5/sweetalert.(function(window, document) {.. var modalClass = '.sweet-alert',. overlayClass = '.sweet-overlay',. alertTypes = ['error', 'warning', 'info', 'success'],. defaultParams = {. title: '',. text: '',. type: null,. allowOutsideClick: false,. showCancelButton: false,. showConfirmButton: true,. closeOnConfirm: true,. closeOnCancel: true,. confirmButtonText: 'OK',. confirmButtonClass: 'btn-primary',. cancelButtonText: 'Cancel',. cancelButtonClass: 'btn-default',. containerClass: '',. titleClass: '',. textClass: '',. imageUrl: null,. imageSize: null,. timer: null. };... /*. * Manipulate DOM. */.. var getModal = function() {. return document.querySelector(modalClass);. },. getOverlay = function() {. return document.querySelector(overlayClass);.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (906)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):2675
                                                                                                        Entropy (8bit):5.284019091810447
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:DgYk+kqjP8aQgVK6QZqCLWmjPlYVxTimWyWCWd5Ohca54piSqvQuIj4LoIsRn:DgYk+ZP8at2nPKGlVLO6a5bSqij+NsRn
                                                                                                        MD5:807F781DDF08E5CEA237DB849F1D2E4F
                                                                                                        SHA1:6ACA99D0C91B890B6146776B90BE6AD856FFC520
                                                                                                        SHA-256:E4EFF33968D7B2EAC7C4EA4318287289F90E1855F4CB2E312709D318EFAA1727
                                                                                                        SHA-512:43F2601FB8C9B565E4501AFE7DE7DC5B3B062E280ACDA670231AC57EC0DD1EC7A47CFC199900467FE42847156CDCAB1AECDBF49B26DD119362600BD7ADE634B3
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/search.js
                                                                                                        Preview:google.maps.__gjsload__('search', function(_){var nta=function(){},fB=function(a){this.setValues(a);_.rj("search_impl")},pta=function(a){let b=_.Rl,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.fi,c=e.zoom)});if(c===-1)return[];const d=[];a.Wu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new ota(e,b,c))});return d},qta=function(a){const b=[];a.data.forEach(c=>{b.push(...pta(c))});return b};_.Ga(nta,_.Pk);var rta={["1"]:{}},ota=class{constructor(a,b,c){this.sn=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=rta;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.sm(new _.Dm((this.sn.x*256+this.source.a[0])/a,(this.sn.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.wm(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1047
                                                                                                        Entropy (8bit):3.950431811752317
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:t41v8to/q/0IKR4n5wp4URzOUluw6BKGNk/RGFll8:C0D/0Gn5wtzOyujBKGZlm
                                                                                                        MD5:3598C948318E3CA1D3CEB05B2D92ED82
                                                                                                        SHA1:3520281F4E047A5CE7F869883F7723ACB0F7D489
                                                                                                        SHA-256:3DAC228EDE3F45B51D17175575A7B619C71A62BE6D4F78BF2CEE0EEA28A27E4D
                                                                                                        SHA-512:5CAD81A9E82F9262971C7F95BF10808C6CEAD8FDBBA3CB0B786BDD82ED5D80BBCFEE395986CF11CD91A05FD84AF316613585345F7C0A4B1773CD4BB38383E36A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M12 4.62c-2.4 0-2.69 0-3.64.06A5 5 0 0 0 6.7 5a3 3 0 0 0-1 .68 3 3 0 0 0-.67 1 5 5 0 0 0-.31 1.67v7.27A5 5 0 0 0 5 17.3a3 3 0 0 0 .67 1 3 3 0 0 0 1 .68 5 5 0 0 0 1.66.3c1 .05 1.24.06 3.64.06s2.69 0 3.64-.06a5 5 0 0 0 1.67-.3A3 3 0 0 0 19 17.3a5 5 0 0 0 .31-1.67c0-1 .05-1.23.05-3.64s0-2.68-.05-3.63A5 5 0 0 0 19 6.69 3 3 0 0 0 17.31 5a5 5 0 0 0-1.67-.3c-.95-.07-1.24-.08-3.64-.08M12 3c2.45 0 2.75 0 3.71.06a7 7 0 0 1 2.19.41 4.6 4.6 0 0 1 2.63 2.63 7 7 0 0 1 .41 2.19c0 1 .06 1.26.06 3.71s0 2.75-.06 3.71a7 7 0 0 1-.41 2.19 4.6 4.6 0 0 1-2.63 2.63 7 7 0 0 1-2.19.41c-1 0-1.26.06-3.71.06s-2.75 0-3.71-.06a7 7 0 0 1-2.19-.41 4.6 4.6 0 0 1-2.63-2.63 7 7 0 0 1-.41-2.19C3 14.75 3 14.45 3 12s0-2.75.06-3.71a7 7 0 0 1 .41-2.18 4 4 0 0 1 1-1.6 4.4 4.4 0 0 1 1.59-1 7 7 0 0 1 2.19-.41C9.25 3 9.55 3 12 3m0 4.38A4.62 4.62 0 1 1 7.38 12 4.6 4.6 0 0 1 12 7.38M12 15a3 3 0 1 0-3-3 3 3 0 0 0 3 3m5.89-7.81a1.08 1.08 0
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):411
                                                                                                        Entropy (8bit):7.446760583947625
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:VTB4Bk73xjsQNTn2M5ju6ZpLOfMpYcpvXrM:JB44WYTn2oDLOU+cNM
                                                                                                        MD5:777361430AFA204DDCA1A109A80290F4
                                                                                                        SHA1:A05A2FB5EFB5AE5A38FF0BE6DDF11D89FE586814
                                                                                                        SHA-256:A3C9592C2A4CF5A756AF5E0052714F3194AF284A6E83FC574E3F2EC8A8512FA7
                                                                                                        SHA-512:4A9C206DD6C343609135F4BD8593E4B5C5B7D91A14A537120469E3222D79904CAC9B0345C72A4E9EB6D60139E3123B5E3EE2B722B79FA5BD742419147E50EEEA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:........=...@.l...........<p........Y.?0;..?..:...4u...0.gg...=^.R..y..\./.....j.~P._+:-.........<.....OK.c...l$..:*}.c.8[pa..b.'..].^k..Q..L.)T......Xh.;/.....bF.i.`...*py11..Zk./S1....:rOeK;X..+e..5.....o.......R:g......6L..h..^.%..........[9*.+...N.o...%....^..;#.....B.g.0I.R.e..d.....'.#.......[.I.t....q... .t9...........j.I,8+..\.e...4.B).q..r.HKr9,..\.?...l.|A.k..<.g...B(eI.f.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):304
                                                                                                        Entropy (8bit):4.6575640100087785
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tI9mc4sl3vU3tZ9fpBZQKMv65p0qgmOV8jpFD6nqFsMK5rzPn3zMY8:t41v8tjp/uv65WMNAnqFsnJ/3zI
                                                                                                        MD5:037F80D4DCAED74A8EC477C8B41EFDA4
                                                                                                        SHA1:EE990874B5A8DBCC42F1ADD2B7B039BDDFBEF171
                                                                                                        SHA-256:E2823808CC0A3D8A227A03923C576BA8F9A7944AA121918A20C1D0D115C7F7F0
                                                                                                        SHA-512:3C39F0EC5D36BC2B4EBA1CA435CE721A5ABB0A90E734F7A0056A4DE112916ED8DCA39C8ABC7D8551084540FCB3E1AA381C20804C9EA923BED1B9DB79BEC9EB3A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/logo-linkedin.min.037f80d4dcaed74a8ec477c8b41efda4.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M3.3 8H7v12H3.3zm1.9-6c1.2 0 2.2 1 2.2 2.2s-1 2.2-2.2 2.2C4 6.3 3 5.4 3 4.2S4 2 5.2 2m4.2 6H13v1.6c.7-1.3 2.1-2 3.5-1.9 3.8 0 4.5 2.5 4.5 5.7V20h-3.7v-5.8c0-1.4 0-3.2-1.9-3.2s-2.2 1.5-2.2 3.1V20H9.4z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):284
                                                                                                        Entropy (8bit):4.6396033306657385
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tI9mc4sl3vU3tZ9fF5gDQqwodi1XHx8oFBuxFqVoLVN3r:t41v8tjc5dilpiQVqX3r
                                                                                                        MD5:1F2FD90A9F18DD66BEFE59BEB96ECCA8
                                                                                                        SHA1:63C726CCAD54E76EAE1C0C64D9AE2B2998780BE9
                                                                                                        SHA-256:322B64117AA4231D7CD7C470F65FE97B4329AE9C683B8B2CEB8B32A845E3183E
                                                                                                        SHA-512:D4D5E7C5F7E39C4715852F03E3CA371271D67E323C4DD4A413A7DAC2088EA40750CA0ACC0E857438157E3AD2DA40C21DADB62069B44B34A2CE4DCC451D0FB993
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/logo-facebook.min.1f2fd90a9f18dd66befe59beb96ecca8.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M7.5 12.44h2.42V21h3.27v-8.56H16l.51-3.21h-3.32V7a.7.7 0 0 1 .38-.68 1.6 1.6 0 0 1 .77-.21h2.12V3H14a5 5 0 0 0-2 .36 3 3 0 0 0-1.3 1 4 4 0 0 0-.59 1.2 5 5 0 0 0-.17 1.23v2.44H7.5z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1889
                                                                                                        Entropy (8bit):7.895447893637552
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:GHV6y83XIipuurRi07GER+j/pyvy3lDyPGPaz+hANMUkhkA:GH/8I6rRi8Ri/pAy1pPayh0M1r
                                                                                                        MD5:A56A7CF1E6B853BC7AB4A278D5771095
                                                                                                        SHA1:BBBD9958DCEF78F50552079D665DAA1F3E0C8D3F
                                                                                                        SHA-256:A1476F06AAE1215473F52A67EAB20A0655E057A4225E46F52C8D4498B2A4801D
                                                                                                        SHA-512:F3D64C32DADE77E1E4A33157787AB107C7CA460D8A72F88B9287F56AC27BE740C0DDC3B9D08F4DAAA8AA78104E2F028BCA644A6B5261281A6C77F3460E7E565A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:....d3S{}..'%..{......&mMK..Dh@.W......z.!..ND..m...G.d.e....6...`.'...R......C....]....\e...\%...........n0..$8...C.XO1Es8.....]8......nl...{i..5.'{".hvH....,l..r.z.3....?....x....;.$.....z.D.../$.".....t..6.1....y.$q....e':.........:....9...TE..o.Y"e....w.a.n...g..lq..O.g...K...Y.....tc....K._WCze....u*.0......,...<.n........S.Z.fE.)nq.16W,Ph8./.7....u....(?...lOr..4;qv.3b.a.-.q.$.j-...6..qQME.3.1.`......'..9.\.r.+.%..~!..bj...."..a..x.1.`B.W.:a.2....E...Y.t.g.u]&q.K...\...H...k.............n].js....Km.......1.;.....~..n!......<.RJ.e....>.c..A.(.1.....S...h...*e.M.Cy){V..g...8i...^.Q....#.pp:....n.:}.....{..{..........._-]a.....o.F.K...by>..iK.... ......,.<c.r..6.@.r0...m..}.}h,...J.....HR3.b.1.m..2M.,8..@c...u....)..pUj....C....!.....d....k.T...I.z9..T.fJ..F.....13..@.Wi.+(..P...@4(Y.D.....&........j...8..r.>.....ArfG.>s..h.M.vs.......N.I..c5..:.!...k.....H.....@V...l.....{YS.%...T...5.E|..+0.1..mWy..,mF.........PlW..k..C.g
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (20431), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):20431
                                                                                                        Entropy (8bit):4.962615612228855
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:TS4HwwrxUI7KUBrusIh6vpZ359N7EO0/tjaX:TS4Hw6dLBisI4vP35zt01+X
                                                                                                        MD5:7B0AC6B20E1AD94ED5E682CA37BDE940
                                                                                                        SHA1:B55B1B4BD4BE2A2989B01D5229C8499B6EC612FF
                                                                                                        SHA-256:B69DF1B6AAA44BE912231BB09B755FF8BC61B913F12462EF33EFB3218A6D50F9
                                                                                                        SHA-512:CA11EC7D4DFE8EC783401128EC7ACC66E7707E66FEB645D63447239AA989838A62F87454C6C8528059E67E1A0E5DD59685F9443E5049AEB061F8E5D2B6430512
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/intlTelInput--20241016723860.css
                                                                                                        Preview:.intl-tel-input{position:relative;display:inline-block;width:100%}.intl-tel-input *{box-sizing:border-box;-moz-box-sizing:border-box}.intl-tel-input .hide{display:none}.intl-tel-input .v-hide{visibility:hidden}.intl-tel-input input,.intl-tel-input input[type=text],.intl-tel-input input[type=tel]{position:relative;z-index:0;margin-top:0 !important;margin-bottom:0 !important;padding-right:36px;margin-right:0}.intl-tel-input .flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.intl-tel-input .selected-flag{z-index:1;position:relative;width:36px;height:100%;padding:0 0 0 8px}.intl-tel-input .selected-flag .iti-flag{position:absolute;top:0;bottom:0;margin:auto}.intl-tel-input .selected-flag .iti-arrow{position:absolute;top:50%;margin-top:-2px;right:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}.intl-tel-input .selected-flag .iti-arrow.up{border-top:none;border-bottom:4px solid #555}.intl-tel-input .countr
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8308
                                                                                                        Entropy (8bit):7.975344410299037
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:SJCZzmaRT3+ySSg32VEwk5ApkZmg1ceqZe4FjQLV+f3A2orNJ:SslmaRT3+ySX2jk5RZmg1eFkB+f3VCNJ
                                                                                                        MD5:92C4811A5F81B9B0740EF503009A4D21
                                                                                                        SHA1:2B4D78A2CDCEFD0FE20312FF80D74B0837EA087A
                                                                                                        SHA-256:06034D3AD2BE03D2A6E9909F864A69F5E9D9D93FD76E9360E197BAAF5DAE5BD0
                                                                                                        SHA-512:E4670E6EFAC2371CFC41FFDD786F9235C97651DACCD542182A0B0B3917C587EFB0CFA139AA38CEF65541C40A8F0ED206D19D6AA1CBEA8A99E2CFFC071D28F3F5
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:..0.HM.....>..g.....$.n..........-...eV....e....Z........_.'..$.'.. ~..3..j....I6.d.z.{#..H...../oqI....J.,{kA.....P:....KX..c...n3<Q..1..lQog...T......Q....*..\...=M....M....V.?......l.]&..H.d..Kw.t....t!..|........qjw. O..o%7@........o...k.7..@...fg._.}!Ow.H.Za.+Xh.%......,..w.}]..d..</.0..5*.....M..^z...4.=..).EQQ*.....X.....M......{.n.\.f.E.Y..M...'.j./...5.....[....:}i.;0..f..w.}.}.{5....C.v..mH....a..kaT.......p.S.1R.....s..H.-...eS..h.P!L..c.z(...h......\#.!...A.hD...U.R.q^..N.;`.UG..p=...2......Aj..a..5..`U3 .]..G..H.1nD....$....%i"%2..P3N....."`.P0........a.S.....x)M!....l.u5.....?9.Y`.[.8}..%..xv.j...[Z.....(..j.N....qK/.".K_Fn..E.u.N........{?I...I...F.=7..9Q.Z..a.R..c...tv#.....`...M.....~_.Ca......'.r.....I.I...o....n.%/...."...x%.....F....]c.. .|_.Ph9..;.9...9...Q.$E#.A.0.`..w.t\.%-...0...i......Q...i.........,-..8]z7..,.N=..l.C.Gi...V..`...&V\............)0F...&R...7|..}"........2.G..1|d..J..x...i...Q...:..}......qkG..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3121
                                                                                                        Entropy (8bit):5.078590661266263
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GhItyVx2cgHppvb6LhoBIN0/ZljDKVQpF:GKyjvgHK+1ZsSF
                                                                                                        MD5:D5528DDE0006C78BE04817327C2F9B6F
                                                                                                        SHA1:31E1BCC4CF805A2C2FEE21F48DED1E598F64A2A8
                                                                                                        SHA-256:B84161C9FBF7520CD14E7019F92120BD87A928A074156E91A992EBA9FC9436E8
                                                                                                        SHA-512:69484BDB1382AE92C4B860F97FAB601DB2D8117469619F06E720FE5A516B5EB3F2D88AD6065BBA6E28790BD1FAA86B20AA753A9A0C7A2AD53C4EB787A404A9AF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:/*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2013 Klaus Hartl. * Released under the MIT license. */.(function (factory) {..if (typeof define === 'function' && define.amd) {...// AMD...define(['jquery'], factory);..} else if (typeof exports === 'object') {...// CommonJS...factory(require('jquery'));..} else {...// Browser globals...factory(jQuery);..}.}(function ($) {...var pluses = /\+/g;...function encode(s) {...return config.raw ? s : encodeURIComponent(s);..}...function decode(s) {...return config.raw ? s : decodeURIComponent(s);..}...function stringifyCookieValue(value) {...return encode(config.json ? JSON.stringify(value) : String(value));..}...function parseCookieValue(s) {...if (s.indexOf('"') === 0) {....// This is a quoted cookie as according to RFC2068, unescape.......s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');...}....try {....// Replace server-side written pluses with spaces.....// If we can't decode the
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):873
                                                                                                        Entropy (8bit):7.780856178995722
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:ZIAmMGXLRABzOdnmQxQslDKYfAdI6jmrV0n:iDXkAnLxYYfqIjmn
                                                                                                        MD5:80BD1B1F89A5002B7481713DFCB3F72E
                                                                                                        SHA1:F874472AED9C1E846EC8458DF9B939C28B7E3A5B
                                                                                                        SHA-256:B96ED1AFFAB5A5280C7C9805B517A3002A062F42274892D1C0E91A999DEB096E
                                                                                                        SHA-512:2C09516124E3B12DA6E85B2F2BD5667CEC659AE63A93897D3EBC47B47160FA382C9753AFA824BD715567726959C83CDAC3E911B392A0526C3F0FCC7407A1E35B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.X......+....<.@.=./..N..X.]....W.8...:..U<..wj..9^....U......]|H.\k....d...o:.y7)...s.r7..^5...i.....q.}^..U+{.'.....j..i.P.=..GN,....N=...X..........5v........9..2......wU^D....,..-...}..~.~tf.......}.../....<..." .X!.M..YQF...3.-....*..'..62...%......5-z....45i<.-..4.B|.l..D]Ue%u.1.S..Z..MfHzg.|.^.....gQ.....<.jB.{.#...p...?;....m..a....T...P....:.I..-P.....G.=....gjZ.S.........e.........,.C..ul.Y...2@O..r..{&z.(b.ffh.v.....dQ...A.a....Y.>8S.=.....^...z.L....L.y.....G..U...Z;..$.P..S.T...Jb.T.;.<...(N*........!.?..c.yNhy.l.c.}<@:....I=..$S.I.x.O.yQK..E}....:../...'.}..X....XmS.>2@.vc...:....u.>.......'+...!...NxN+8'cY.tp.Sz^...e......q..8q'.1#...2.!.p~...I.E.eH-..7Y.Qt.........1...2{.v..8..i.c.e8...b...8.{3.Q..fh..?17C.....E...M3.... A..&...6T.B..6S.....\.>..I..../5RiRk..C.....&..y5...'..)\.7.&.In.......8%!l.0..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 360 x 240, 8-bit colormap, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):35951
                                                                                                        Entropy (8bit):7.967890519907758
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:zrvdwigYYp8jWPAjy/1LbYwyK58PpvLBhIM5vKeLPCa/EKI1Gs:zpw1uKPr1YwrgpdqM5vKmU
                                                                                                        MD5:1D8E3FFE3FA2BB074939CE1C42242E17
                                                                                                        SHA1:A9F44BA6DE2A7761A65444CB42486CEE5D83CA0C
                                                                                                        SHA-256:FED5A15B381420920E046F2F27EB882DD0477649EB120D58DFE22CD1FA25C68B
                                                                                                        SHA-512:1C77EB8C56B6BF53545AF92CE67F158D4CCF1B06519E0AA3C24B77B9A68CB88BC4D72BFAFE31901C264D1FE48E44203AA0EC49655DC3BA64E542F0DF009C59C7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/atlanta-book-tours.png
                                                                                                        Preview:.PNG........IHDR...h..........y.}....PLTE*'K[;a;a.:Qu..!........#..*."0!'4%+8)/=-3A27E6<K@@H75=1,2'%.!.&,%$!.......................P0$<../..D..R..h..........x.GA.;;.P;.gI.|m............................................................................................................{..y..v..s..m..k..g..a.._..X..O|.Bq.9e.-S.$Hu.=d.-X..I..<..,..1..9!*@)9S4@U4Eb?MgFUrJZ|Qb.Vf.^m.eu.hw.n}.x..t}............................r}....GpL{.......x..c'!Wdy...................qh.`W.PD.@3.2*.)&.)-|.-o. `.*Q./^.Gb&4kdknmvxsyvx..................................................................................{..x..Sp.Wx.a..f..k..q..|..S\lNS`BGUMLRVSZ\Zb_ajagvbm.WA6>1/F<;OEFZOMdXWja`vhd|nk.up.zy.}w..}................w.{i.uj.mb.b\zUQmMEgC5xO;.[A.dL.rS.~[..e.t.z........8.g+.I.e+.........tRNS.....................................................................................................................................E.P..wXWHWX.bx.......IDATx.}..]Uy.....p.77.f LA..9.J
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (50640)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):50679
                                                                                                        Entropy (8bit):5.292151627566524
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:YahLxxQRgIRTIVS7fVJEqUxge4xbVi/GeUGHYjIUpdxyx:YeXBxgenKG4i
                                                                                                        MD5:19F49A9A1665777B11B2004FF4926D92
                                                                                                        SHA1:7D5BFBF9261ED89B9CA842487F7A6464964744B9
                                                                                                        SHA-256:1EEAB1CB779471A0B0AAA93DD91C2EB1AA537D696F01AB05EA9DABC55E8525A1
                                                                                                        SHA-512:2BFA3242D317A71238F8AD16EC7DB9528A6333CA73AB4CAB55D15D1B6D458797417BDD48E34A4377D0389733651CF1C120FD9CC19BA8C5A5125F418948E6EF18
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.jsdelivr.net/npm/flatpickr
                                                                                                        Preview:/* flatpickr v4.6.13,, @license MIT */.!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):(e="undefined"!=typeof globalThis?globalThis:e||self).flatpickr=n()}(this,(function(){"use strict";var e=function(){return(e=Object.assign||function(e){for(var n,t=1,a=arguments.length;t<a;t++)for(var i in n=arguments[t])Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i]);return e}).apply(this,arguments)};function n(){for(var e=0,n=0,t=arguments.length;n<t;n++)e+=arguments[n].length;var a=Array(e),i=0;for(n=0;n<t;n++)for(var o=arguments[n],r=0,l=o.length;r<l;r++,i++)a[i]=o[r];return a}var t=["onChange","onClose","onDayCreate","onDestroy","onKeyDown","onMonthChange","onOpen","onParseConfig","onReady","onValueUpdate","onYearChange","onPreCalendarPosition"],a={_disable:[],allowInput:!1,allowInvalidPreload:!1,altFormat:"F j, Y",altInput:!1,altInputClass:"form-control input",animate:"object"==typeof window&&-1===wind
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):435
                                                                                                        Entropy (8bit):7.526054450454629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:vmpwnjU/5ouvL9FfdLIXMa0J3Pgt9On+4O37u81TQ4St2:a/aIL9Ff5IXJU3ab4J8y2
                                                                                                        MD5:7A798A307B2C25BAE0A645638E333D3E
                                                                                                        SHA1:FE60D7A6EDE47F6B649709C5D59899A2B95D8D30
                                                                                                        SHA-256:62056E7101CD901A28541939C5B6D40B4FC01D07AA4645E6CE2A7696A7D16E37
                                                                                                        SHA-512:DC5869FDA2B60345588C53D04408A6433DBABF4506D77F33EA39A3A6B3234D9A25F59FC3B1689428598CE9920A11909BC104AB8C0E39590E76DE1BE292835EA9
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/css/site.css?ver=1730249191
                                                                                                        Preview:.)......ez%.&....&..rQ.S..EC:A..`..Xr>g.... ...dk..k........'..D.m8.~~.. /..d..t.K9bi...Vqi?....NU.]#....<..z...V........ .C.p..*u?yF.....6...{U.Jd.............`.?..m....$.......|%..J...).....N....k.eG...=.2...t...vi..z<..I&.nD.Q..i....`....6f.O..^.[..j...R.....q.~..I^......Q.dF..#.P..v.V.A...i..r.......h.h>.......c8..W....@#....I'....Uu.;.......Q.....I..9}..4.P......Ol....t...~.G...oY.. ..$%..tZgl.........
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (29583)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):29584
                                                                                                        Entropy (8bit):5.291832725142974
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:E+Hi9esP1pkswc0b1oJjQpHMEvySMlhRgLeHE30ljyra5iUIzKHeT6+5:zHidPqG5ib5
                                                                                                        MD5:9D93812ED28FF3699532A07FF27A6542
                                                                                                        SHA1:A6C67B94A817F60736EC84D5F41A465083E3D420
                                                                                                        SHA-256:6921313B539970CACBFC655311E4139E155404DE5028D222A902588663089E69
                                                                                                        SHA-512:44433EC511BF04AF373F3926C85E766FCF0F0A99E913D74133B655546371E5C42A4C6D3A0DE526FD803FA945DB8BF0C2AB99E082591B19E5B6DC70F29338609B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/lib/vite/universe.js-2024.10.16-7cd23860.js
                                                                                                        Preview:function ce(){import.meta.url,import("_").catch(()=>1);async function*t(){}}var fe=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function R(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}function ue(t){if(t.__esModule)return t;var i=t.default;if(typeof i=="function"){var e=function n(){if(this instanceof n){var a=[null];a.push.apply(a,arguments);var r=Function.bind.apply(i,a);return new r}return i.apply(this,arguments)};e.prototype=i.prototype}else e={};return Object.defineProperty(e,"__esModule",{value:!0}),Object.keys(t).forEach(function(n){var a=Object.getOwnPropertyDescriptor(t,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return t[n]}})}),e}function J(t,i){const e=$("#gcn");function n(){let l="",d=!1;$(document).bind("keypress.gc-barcode",function(f){var u;if(!($('input[name="payment_type"]:checked').val()!="GC"||((u=document.activeElement)==null?void 0:u.id)
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):7.343966649497482
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:FXx2wB102BllVk06fC5SSHtS4hd+mPO69kL+MXRH0dg6tiOjEVludm:F1hlM06fCsSHtS47t9CXXRH0dRiOQV4k
                                                                                                        MD5:333659EE805E161A11EC4134603E1DE4
                                                                                                        SHA1:BF535E3E637040577B7D8E6541FBECA0C28004A4
                                                                                                        SHA-256:00B5CEE517CCBF9358A5673A3DF4F0D933B347E887BB73CFD8A9F54F382DC261
                                                                                                        SHA-512:98586AA70D3933890423C21216ADC31A9A6B9DD37395643DA8165A8CFA14A9CA08DE19ABB56E0D858F52F7C514D93F2B7AE894F8B228C3BAC6A2C406338247AD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.N.......e...^;..1n.Pr...h.&8t/G....V..%......ds+.L:.r....o*V$...FX.j....v.r...D.vV.>...~c..f.k..]]Re.......<..6[$.u0.A"..k....Zw.2.4..5....7Wq...7:...M......g(.u.4..[..Z...k...*.d}..$...v6Xz,n.....si.D...SyX<a.....~....8....O..M)...u...yT..,...sC.v...:...c..=9.U..{..H..D..V.A:...'i..p....#....>...B...X.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):7.343966649497482
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:FXx2wB102BllVk06fC5SSHtS4hd+mPO69kL+MXRH0dg6tiOjEVludm:F1hlM06fCsSHtS47t9CXXRH0dRiOQV4k
                                                                                                        MD5:333659EE805E161A11EC4134603E1DE4
                                                                                                        SHA1:BF535E3E637040577B7D8E6541FBECA0C28004A4
                                                                                                        SHA-256:00B5CEE517CCBF9358A5673A3DF4F0D933B347E887BB73CFD8A9F54F382DC261
                                                                                                        SHA-512:98586AA70D3933890423C21216ADC31A9A6B9DD37395643DA8165A8CFA14A9CA08DE19ABB56E0D858F52F7C514D93F2B7AE894F8B228C3BAC6A2C406338247AD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/js/site.js?ver=1730249191
                                                                                                        Preview:.N.......e...^;..1n.Pr...h.&8t/G....V..%......ds+.L:.r....o*V$...FX.j....v.r...D.vV.>...~c..f.k..]]Re.......<..6[$.u0.A"..k....Zw.2.4..5....7Wq...7:...M......g(.u.4..[..Z...k...*.d}..$...v6Xz,n.....si.D...SyX<a.....~....8....O..M)...u...yT..,...sC.v...:...c..=9.U..{..H..D..V.A:...'i..p....#....>...B...X.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):68529
                                                                                                        Entropy (8bit):5.3199702866712295
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicxe:RIT7Vs9ZVKBYj8wKcHxe
                                                                                                        MD5:AD53FBA42251DE48B220C7486BC79BB0
                                                                                                        SHA1:D7DCAC5994C36F367ED25F65CB7B4D522D74764D
                                                                                                        SHA-256:CC900D241F42A75D641110F4C9A3C082CF18BBFAE5F5ED2A905BE00B89CA7176
                                                                                                        SHA-512:F7EB8C9CE09E21E78606830D7816363BE0F584D725243EA750E2B8FEE536EE7648E556887F3CDECA7C6938625B45F3BB7198E974B814DD9A66CC4A5CF97F66F3
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://connect.facebook.net/signals/config/396759621174533?v=2.9.174&r=stable&domain=www.porschedriving.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 360 x 240, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):35951
                                                                                                        Entropy (8bit):7.967890519907758
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:zrvdwigYYp8jWPAjy/1LbYwyK58PpvLBhIM5vKeLPCa/EKI1Gs:zpw1uKPr1YwrgpdqM5vKmU
                                                                                                        MD5:1D8E3FFE3FA2BB074939CE1C42242E17
                                                                                                        SHA1:A9F44BA6DE2A7761A65444CB42486CEE5D83CA0C
                                                                                                        SHA-256:FED5A15B381420920E046F2F27EB882DD0477649EB120D58DFE22CD1FA25C68B
                                                                                                        SHA-512:1C77EB8C56B6BF53545AF92CE67F158D4CCF1B06519E0AA3C24B77B9A68CB88BC4D72BFAFE31901C264D1FE48E44203AA0EC49655DC3BA64E542F0DF009C59C7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR...h..........y.}....PLTE*'K[;a;a.:Qu..!........#..*."0!'4%+8)/=-3A27E6<K@@H75=1,2'%.!.&,%$!.......................P0$<../..D..R..h..........x.GA.;;.P;.gI.|m............................................................................................................{..y..v..s..m..k..g..a.._..X..O|.Bq.9e.-S.$Hu.=d.-X..I..<..,..1..9!*@)9S4@U4Eb?MgFUrJZ|Qb.Vf.^m.eu.hw.n}.x..t}............................r}....GpL{.......x..c'!Wdy...................qh.`W.PD.@3.2*.)&.)-|.-o. `.*Q./^.Gb&4kdknmvxsyvx..................................................................................{..x..Sp.Wx.a..f..k..q..|..S\lNS`BGUMLRVSZ\Zb_ajagvbm.WA6>1/F<;OEFZOMdXWja`vhd|nk.up.zy.}w..}................w.{i.uj.mb.b\zUQmMEgC5xO;.[A.dL.rS.~[..e.t.z........8.g+.I.e+.........tRNS.....................................................................................................................................E.P..wXWHWX.bx.......IDATx.}..]Uy.....p.77.f LA..9.J
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):188
                                                                                                        Entropy (8bit):4.900745161182218
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHRcUi3sN+0i9urcHK8FL8zdCxF3gaS8PyWl12jSfHb:tI9mc4sl3vU3tZ9f/gzduua4WlcQH8i
                                                                                                        MD5:565F6A718B632A173B7A74EB9CB84378
                                                                                                        SHA1:E449E7F71388A4670E658E5C5CB0F546A95831EC
                                                                                                        SHA-256:98D93D61194A91E6C12E013626D1AE9AFEDFF88DFF6DE19F9B752974D1FCF7FE
                                                                                                        SHA-512:55B13057BC41670116D8E05EC9CDE126699CA22D3EDC499016AF63D0B4C267A8EEC3EE3F7F8B512A6D4A89A6C00C711D1EFFB3F6412E56AFF43A5EE2AA15FA35
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/close.min.565f6a718b632a173b7a74eb9cb84378.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M4.91 19h1.5L12 12.83 17.59 19h1.5l-6.34-7 6.34-7h-1.5L12 11.17 6.41 5h-1.5l6.34 7z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1364
                                                                                                        Entropy (8bit):7.842880981951396
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:vLCDdxE/eND9cgrUGfWKnU18CgAiZXFFSKHSIq/yv1q+dpJCRIy/IU7B3hGl:UJDigdWKYnDiFXDVSy7dpMRV7Bq
                                                                                                        MD5:CC5411DE600A8DEDC419D6B26656AC34
                                                                                                        SHA1:8422E50D8D8D55288C6E49265D426372613F18FB
                                                                                                        SHA-256:D8D194E7CFFFE624AC5EDE89BBDC442AEBAA8089DAE07DF8B75EB1E71624F704
                                                                                                        SHA-512:8CBCF81569E480545C92C95DA5C576B66156CC54A0CF907D3A032FCAF432460489AF2CB432E3330EC0D3A0B9D68465BC9A339AC47A94623C0E6CD9E99F181FF0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/node_modules/@porsche-design-system/components-js/index.js?v=4
                                                                                                        Preview:......._..&Cv[EN..f.w.N.K.,1} y.%.....yj..O.--.@...A+...\.L....s..V.!.....onD...}..f..,.j>.v.x;`.V$....w@`.Z6g...c.]."PVF0.1[.Ne.>.f.8....6.......zr...^.>U..F..\v}4.H....z......]\.A1.m.b..fv.i..r..3..l..,........-.=...1..|..../..W..%w...&.s.ShC..Lk....kGKe.z.v.....!4t;../..e.X..m....`.?..:...g.NH'4.4.....C.eu.0%#4..m.A..1s..w.$....i.....@HX\..(.H{...x.*...\..f..I.e.53iNh..%...s.....t=.#.....7yL8K....ay..<..K.r.H.....y`Q.b......_.o..}d...#F,...>.w...n.....?....G?\q.d.....%......p...1w.0.t_LJ....Fq..2{z.l..S..9./b'.....m.....J6.B...H.A..Y...........e...r|.^....*.%2Z........,.RVX]...1..>.z..V..[u..N9t\ux0..q.....f1.U...#.)....S......Y.j...UK..d.f.T..}`..q....Y......~..6x.......!6..V..>...}.h...oo.|!...&....V.hz..qY...). .i......{.@.4'.M.........w.._.>}.....?.g.?..|.E....Y)..mZ.,+......O......XK...O..5nu.t..I..}.L. ./n...<.!.;.}...uv.+.fV...8MDRC....Qc.i..0c...oO...m.#.cK;..^.#.Q.S.Q..5.....^18.......].<x....=9y......(9g..E..4.L..B...N....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):96408
                                                                                                        Entropy (8bit):7.995193006902004
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:X0af9QR+d/M3IUuqbQvQzqznkacVS5z3KpPP9T6is8zL5MyRJLO6Sy:X0GQQ/zbqbUYqr7BkllTPZRJLOU
                                                                                                        MD5:8895A982E6FCFDE1D28D33107ADE04BB
                                                                                                        SHA1:4F43115F84E2606E4DD10C79F1FC06A828454735
                                                                                                        SHA-256:0C5F718A3A8034611C2404B330BBB29EA495A6F7464288A58606A296483BF0E1
                                                                                                        SHA-512:810B352C30D03441B4ED1FF0416CBE71D18BDC78A40066FA9A80139005BEA5F07088B2D27538C3DA063FF128EB346A1900E3AE7E778A074EA2194BC15660E78B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/locations_la.png
                                                                                                        Preview:RIFF.x..WEBPVP8L.x../..w...;.m..Zk{.g;...~...m.....T.{yq..F,...u...0sw'..$.m.N...v.......a..3K2.6RqN.N.m>...xb....b.D.i\....Hh......5.....\)[1z1..eb...JY(..........$.4.,....; $.i.z3H2"D....H.G.....q.AK....9..b...8c.R<9..-..'..Y.....+.C....yD..).Q...:@......Zj.i#..k..D...-'=.ZSV.....[...`2..ZR...Lc.,....{\4.b..v aJ.O.>.....Op.P.)a..ie.i....K).J.Z.....'`....7>k.R...s-...[qh..Yk..CK......kL.....>g.Z....|..e%.T..9t...[.q7-....K.,.r.....,.1.1.#........|m....|6.r..L..F..<b.Q........`....&x...j.3..g.#...5.......|V.....L....A.>.................X..f....X....KO#y.=.<v.....xt..q...2.w..F`.X.?....]....Z..k.....,......[3.....}&.l..WG...e.....}.'o=....Zp........v....c.....DD..BDz.M.............mU.....}.....m.\.f.f.)B.w...g..D2......$......\U..QU5U3..9.}.....6.r.X&.{..7.Akhc.@.D......%...)9);......I.C&..7P".8sr...9h.T.'.@k..!}...yk7...V.[oD.}.cI.$I......I#`D .CD...j...g..&....#)p..1.........FR.~.D......2.b.ze^..H..KP.H;..S....P.SU.....J.J....*J.Mf..t..:...R
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (9217)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):234260
                                                                                                        Entropy (8bit):5.456621895233652
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713FN:zfLeYc+PJxH8N7QQGArHu58K713z
                                                                                                        MD5:C04BB3EDB0F1A33B985B3285055FE1FA
                                                                                                        SHA1:0AE234EBC67E016B8A3B5603885A67160493227C
                                                                                                        SHA-256:668C6828672FA8600B7A0632CB328EE63A31361BE6734987B04985FCD9D08D4F
                                                                                                        SHA-512:8E154181A67EF7706AB11421D2A91270F9620895CA54EDA89E73E60533FB2F72CF7E3323F4F56EB08C177F69E4CFC36117E011B3DD2479B07267C7E1F74C8B5D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13
                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4349699;type=porsc004;cat=usa_p00v;ord=3968487200359;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=2044287382;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F?
                                                                                                        Preview:<html></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1575)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3512
                                                                                                        Entropy (8bit):5.287598978527003
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:ayGpiBKNDu/oM8eMEGm4/aiufYNdVQK2ZB:tG6KNDu/oM8eMEGpbufYNdVoZB
                                                                                                        MD5:130DCB2B7B0C778F785A464D8733A6BA
                                                                                                        SHA1:0C98683280FDA39657CD6604CD68D902474923B2
                                                                                                        SHA-256:C3FAAD5791A6C2694A95A8C880673E0EF2FEA00C91AAB8A39B80FAF9869E6C32
                                                                                                        SHA-512:3B64621EE4D3442C74E2A08A6AFAC3A29246ADD0B423B821863C1069872206FE4FD7AD88633800DF7057AEE2E9839CA439C3E861C16E9063A9DF6A0D7815F0C0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:google.maps.__gjsload__('search_impl', function(_){var hyb=function(a,b){_.ch(a.Gg,1,b)},iyb=function(a,b){_.ch(a.Gg,3,b)},myb=function(a,b,c){var d=new jyb;d=_.UG(d);c.Ir=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.sYa(c,_.qQ(b));b=[];b.push(_.Ak(c,"click",kyb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.Ak(c,e,lyb.bind(null,a,e)));b.push(_.Ak(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},kyb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=._.W(e.Gg,2)?new _.mk(_.Ts(_.J(e.Gg,2,_.Zs).Gg,1),_.Ts(_.J(e.Gg,2,_.Zs).Gg,2)):null;const g={};f.fields=g;const h=_.Ai(e.Gg,3);for(let k=0;k<h;++k){const m=_.Yq(e.Gg,3,_.CQ,k);g[m.getKey()]=m.getValue()}}_.Mk(a,"click",b,c,d,f)},lyb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.Mk(a,b,c,d,e,h,g)},nyb=function(){},oyb=class{},pyb=class extends _.U{constructor(){super()}Oi(){return _.Xi(this.Gg,2)}},
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 59572, version 1.0
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):59572
                                                                                                        Entropy (8bit):7.996705883235597
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:6MKVEWaNHBWaLsrqIlxKu98nQZh+pMqGvSQfrs:5KS5NAtdUW0QbZpPs
                                                                                                        MD5:18D2347AB2A9F40CA2247CDB03303D84
                                                                                                        SHA1:8ABA5B59C5AA7F548A1FA663F02F3CDD3757BB52
                                                                                                        SHA-256:A83079124373D924AD1402FBC08D2E24D0043234D4C26565F1C368745F55F5D9
                                                                                                        SHA-512:7684B000C722C0AE6F36D877D8CAA86D40111BA87B2A6E1E52248ECB3242A8E4741DFACBB6EC1A345E277CAEAD01732D684AF8567BB7F9D42E131A8BA5055DAF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/type/fonts/fa-solid-900.woff2
                                                                                                        Preview:wOF2.............s$...b.........................T.V..<...d....6.$........ ..z...[....0.7%.....u.h..m...........xd..(..$.....a.......C.4IW:...`H.pl3.p(.p!.L....u...@;....!&..b...1*.r@?].C5.....Xe.^.k9..qF..nw%T-....t.... v.1CL(...`.....k.;+6..eQ.x_J,:...*.m..m..B. .].JQ..[...5.)..Z............1+.K|...=3APt...../........,.W..o...~...{..+F._...,.00O.K....#...R...Ycl... ..../W!.9.$/..Lr&0,.@^.)....xO..a...9.X..HCj.=Q.....k..<T.IJ....]4.7B..w^.....y...>.3."..G.7...g9&..Y...n.Jh)6....Yw.k..i...kM..k.h...u......L1c.......vB............`p^..E..+9...}m.R.... '...&`9.Sg....ky........s._!..0.Jy....bxB...].)....Y.C.M..)..(.a...O....l7..x`.-.$..Yw....]....].r..."E!...t..=f.................(.....<..k..3.Q<T8F.{e...@Q7..1L .$........n...$....,.K.....r...>[.5.(....A....?j..&...0.t...Zf..o..53i....tJg...6.X.S..EQ "..6.at&o...o..^.*......a.x. .....h.qc.?.k.'..)_#H..f.....u.J...../6t..{..$@-6. }E..y..}f....fP..3.C..M..=..;.Ngzp....8.q..0.<..?.b..6'....jc.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1004)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):529485
                                                                                                        Entropy (8bit):5.068910895850483
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:xFemHFgymkelyHCcmM0/W/EEwKvQRgPrVhDdRlY:AlyHCcmM0/W/EEwKbhhDdRlY
                                                                                                        MD5:B543B88865CFAC293F686DC31C42B10F
                                                                                                        SHA1:CFF2BC48E62AFF0741AE79ABE28F488306B8F97A
                                                                                                        SHA-256:8010589B639DAA947905803D832F8A41E15236E8224A65980F70F9F585FE0A66
                                                                                                        SHA-512:21599DBC8B6B6D87F8CE731161CFBF1AE3CB9AB489D47F0D39CEA921B027818CCAC634484527EA4225D7BDEC2CD0686F8355D07A410120E546768C93535AEBE8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):230641
                                                                                                        Entropy (8bit):5.5406195430201794
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:BPwiztGbETraNZA0m5yptDY8/I8+ZJErDmuD0C8Gp/2DrTg1Ro2:9Gbg+Ns8X/d0C8Gp/c6R
                                                                                                        MD5:CEC6887BAA9D5AF4A81E1527003E5BC5
                                                                                                        SHA1:0DC24036652998CB5843D7A90CF7F0B1DB7C34CC
                                                                                                        SHA-256:C7120132F87A75B838D9089C59741CDAF468A81AAF5B2C0B696E8C9460BA69FB
                                                                                                        SHA-512:0D41A77A9DD492F7C56C0005EAC08D243B8D4F6C86FFAA293D20C81F61E5431A087D66282017EF12017F9971E6E0B09F7F6F3241A2EC7FC331CF2C58FA1F23CB
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-5ZH9JPN
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-5551677-20","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (762), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):762
                                                                                                        Entropy (8bit):5.625761103784343
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:hnMQbwuOaxyCkv4AEHmWFmZN3B9bXdmBTiUMlVo2IoaEuq6PEEJRIkJRQQ9BWmYI:hMiRO9hWFotbNg8l0J0dEJzvZGZy
                                                                                                        MD5:4E4438D35D2F5839ABF08D029E5439E5
                                                                                                        SHA1:7087630564834F6AF23CCCC5AF923D54362F76E2
                                                                                                        SHA-256:6AA7E6B27E178437132E3545619AFDAE2D0418A5FDE45172C04337720CC42E99
                                                                                                        SHA-512:F7BB2C7CBEB5B54C8FEA0FFEA8779A2F1742BDB54B995E86CAB61E9E7286DD8A03B840E16B351580AC613C8B1A56AEE23C8BE4DF49234D382D7AD9564D11AE78
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://4349699.fls.doubleclick.net/activityi;dc_pre=CJ_Hm8HztIkDFdCLgwcd7-IR0w;src=4349699;type=porsc004;cat=usa_p00v;ord=5174944853675;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=549698854;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F?
                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CJ_Hm8HztIkDFdCLgwcd7-IR0w;src=4349699;type=porsc004;cat=usa_p00v;ord=5174944853675;npa=0;auiddc=*;ps=1;pcor=549698854;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F"/></body></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23751), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):23755
                                                                                                        Entropy (8bit):5.27945848343474
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:AI/IKJazKMO+Ah34LI50o+qxuRXif3CjWn4V43+3KD/cNx7Bhs+EaOi1OR/Punf2:AI/IKJazKMO+Ah34LI50o+qxWXIyjWnb
                                                                                                        MD5:9A0A95CDE7261A46F144A65B1F3742EA
                                                                                                        SHA1:C1AF9796D4F961063C702EA4E04FE475A8956DB6
                                                                                                        SHA-256:8A68FEE50748BCFE34039431830940E1626BA92CBC89AA43CB810349BF65EE50
                                                                                                        SHA-512:2E65C2C132BE8ABBF94EE6846A5E4256FC6D25365F8426C76B7FC3E132BC43A6DB50C1FAFE408B2A9E03487DE3E27280605BBEDD7CF1DD577E7B6479D9134B8E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.select-wrapper.ee43f2b500d566022596.js
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_9_0_rc_0=self.webpackChunkPorscheDesignSystem_3_9_0_rc_0||[]).push([["select-wrapper"],{4259:(e,t,o)=>{o.d(t,{b:()=>i});const i="4px"},9621:(e,t,o)=>{o.d(t,{c:()=>s,h:()=>i});const i={"&([hidden])":{display:"none"}},s={colorScheme:"light dark"}},411:(e,t,o)=>{o.d(t,{a:()=>s,f:()=>i});const i="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",s="calc(6px + 2.125ex)"},4876:(e,t,o)=>{o.d(t,{f:()=>i});const i="1rem"},3749:(e,t,o)=>{o.d(t,{f:()=>i});const i="clamp(0.81rem, 0.23vw + 0.77rem, 0.88rem)"},6397:(e,t,o)=>{o.d(t,{a:()=>s,f:()=>i});const i="normal",s="normal"},5030:(e,t,o)=>{o.d(t,{f:()=>i});const i=400},7336:(e,t,o)=>{o.d(t,{f:()=>i});const i=600},3371:(e,t,o)=>{o.d(t,{a:()=>g,b:()=>f,c:()=>m,d:()=>C,e:()=>w,f:()=>u,g:()=>p,h:()=>b});var i=o(4298),s=o(7042),r=o(9089),n=o(411),l=o(931),a=o(8217),d=o(2236),c=o(4259),h=o(1332);const p=(e,t,o,l,d)=>{const{primaryColor:p,contrastLowColor:b,contrastMediumColor:u,disabl
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2628)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):80317
                                                                                                        Entropy (8bit):5.468754954747343
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:p/6+PEORcj88qEmzfKESR0pdhxgnLYp8ZIZvm5kvfOqtX42ykDdRdCxaFxUH3DgX:Z6+PfRcj88qEmzfKZ0pdhWs8uZvm5kvf
                                                                                                        MD5:9E45E14D943A3C89CAEA5EA1F51CF2F7
                                                                                                        SHA1:9D90D2060879081FDC26D8123755485F224A9398
                                                                                                        SHA-256:181C43D9980657ABCB0A4F42521EAB1C8755E5112CE897F98F9F23C971FE5229
                                                                                                        SHA-512:D30019E3B12664C1208610FD8EFFA36A3825650C05BBE8306680E9A52081C18E0F355FFB445E154385D20EC805688424B85F18E3504B3FA4135A29C05068F6E5
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/map.js
                                                                                                        Preview:google.maps.__gjsload__('map', function(_){var xta=function(a){try{return _.pa.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},yta=function(){var a=_.cr();return _.Ii(a.Gg,18)},zta=function(){var a=._.cr();return _.H(a.Gg,17)},Ata=function(a,b){return a.Eg?new _.Dm(b.Eg,b.Fg):_.Em(a,_.kr(_.lr(a,b)))},Bta=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Cta=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.nn(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attem
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (10904), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):10904
                                                                                                        Entropy (8bit):4.809162952148743
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:Z3hChxhVhwhLKhyjhyqSIDJlh7x+nNTrMJgRoZDRsOP6NULEfG2+WgVgXf5QDAna:Z3kL/Oo4zPGnN/MJgmZDWOP6eIuygVs+
                                                                                                        MD5:D7EF975173A8762AEFAFFCCCA89B4452
                                                                                                        SHA1:DC0D70E4EDFAE5CB1B73736F2BA6F0F40764A57E
                                                                                                        SHA-256:3C62C1DBB2B489BCCC60387C3A21E870A6F89F9A853F3DB3BDA5188CCA569A44
                                                                                                        SHA-512:F1EA684499972E7954EDBA501786BF0F2E8404F893C33B94A569B9CA11A48C8D8AE99B080D9AFE4ECF375EA5E67D75D804BD8C7457D158ED0413537221A93CCF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/guests.list--20241016723860.css
                                                                                                        Preview:.clear-both{clear:both}.grey-text,.grey-text:hover{color:#999}.visually-hidden{opacity:0;height:0;padding:0;margin:0;overflow:hidden}.fade-height{-webkit-transition:opacity 100ms linear, height 100ms step-start;transition:opacity 100ms linear, height 100ms step-start}.fade-height.visually-hidden{-webkit-transition-timing-function:linear, step-end;transition-timing-function:linear, step-end}.padding-left-0{padding-left:0}.padding-0{padding:0}.guests-container{margin-right:auto;margin-left:auto}@media (min-width:768px){.guests-container{width:100%}}@media (min-width:992px){.guests-container{width:970px}}@media (min-width:1200px){.guests-container{width:1170px}}.guests-container .header{padding-left:15px;padding-right:15px}.guests-container a.share-link:hover,.guests-container a.share-help:hover{cursor:pointer}.guests-container .hidden-to-customer{display:none !important}#guest-table-container #guest-table{margin-bottom:1px}#guest-table-container #guest-table thead>tr>th{border-bottom:0}#
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):991
                                                                                                        Entropy (8bit):7.756268275433177
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:CYUzPVXAMbF01zspwMCb+ut9X+D39EtVi27Zit:KPVfsFSutt+DGt4qit
                                                                                                        MD5:173B7911F68098460DB8532A919CA82E
                                                                                                        SHA1:1CAFF5291DF8ACB47B5F779E39E550266DBE9BA2
                                                                                                        SHA-256:A155727906353D1B39031AD97072035750151BDBE4F4EEA2A5C2FCB8051C2A94
                                                                                                        SHA-512:6F1CBD80D3B71A9934F1E04E5402BF3D83057C080A962D8D0CA722F7C7217216BB7900D0F2F1599EF26CA9140882C07DDDCBAF6A3A33AD96ED5412197323F63C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/js/navigation.js?ver=1730248268
                                                                                                        Preview:........p9..P_.}.gYWZ.X........_.J.ov..$..r..W.%~DZ.#....*R........i...m........>.c....8.....2$....a[.bt..............B...be|.w.G..h&s.5.j. ..hoa....7Z.}..2....O..W..d....cS.Vm..$%..K....7L.5D..........6.a.d.r.u....=..Bg.|K.3......C.u.f|..-t]..Z(....E..x/*...<P.A....G&......"...O...g..V.....D..b ....8S(v.....Yl..8..2...f....m.7.a..P.n[|t.Y&.uu...s.......!]....X.....C.3..3.8..`...t..0.S=..S)...)...........2,.....fK7#...G[7.<s..ft>.X..#.T.o.Vk6.l..p'.I.$.lT..).(....ZU...7.9.a...P..<..gA.=w.t......$Q....@....G...H.......?....+.E\.LO..D....p..NxT.5pFE....Ca.....h....B..C.o.t....B...\...S.-.....?....p.W.-.9.......@n.4...2$&...R._.cB.Q1.h=...<.#. ..l..K.c_......g..|I..Y}.. a..... ........./!R.7...FreM.4Z......@......}k.p.B.Y....O.Jd!...l.j...]ip{...V..{......2q.8m.W.P.\.Ft..,1e<.47.%.........\.Z)....V.L~Lr.%.f\x..9K.q....4(.E.....U....5 k.JYC.j.R.)U...../,.Q..q.Q.k....d..L..1S(.f.r.x./..a.it.Ke.+..@)i...J.!+..t....|........N...[.Z.Z..^..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):29704
                                                                                                        Entropy (8bit):7.9914326755997775
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:YeBhamVNCMUtqthPhFvoH6RYfly0F2jSmdKqAZJ:YOCMUtIhPh9E4zSVZJ
                                                                                                        MD5:0E55FD13DACA74D5ADB13C9B11211B0C
                                                                                                        SHA1:F77B54B4E347E10298CA72D797384ECCB5F8B0AE
                                                                                                        SHA-256:02580912E32790B2686B202CE7F01D6314E86943CF4ACE13D4E4A332DF599C94
                                                                                                        SHA-512:96068332C727AE6179EE99D9DD36B3729CFB2F67AC9F61C11EAE3DD55435ED116E15B0A8085CEEE0B6B8CDDDF8C8B9593CA0ED42864C91F81221BC5BF6451A36
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/plugins/wpforms/assets/lib/jquery.inputmask.min.js?ver=5.0.7-beta.29
                                                                                                        Preview:#.@..I...."0n.c.....j........c.I.6"'.M..m.l......S@..c.E......i...aK>..\&S.=...lds.d.....M......... .*..@..>...*r.U.{...,.[.........,@0 ..P.. g..[.(.N.B.p.(."nu/g6...c..c....1........c.3...~.1.......6@....9..K.c"....|.:.....1._.....a.[.6...-^/...N.y.2~==.T.........7.*.......g...'i......$[.....m.z....:.,.B)...S7...;..Y.m.z....\.M....Y{....m....]..G,4z8.V...O]{F...........k[.}3u.&....y..DN0r...r.9.0.`}...S.5..3..6.Z.e#.....:..0.g.....:.._.......S.c..0..V.yJ......g.t......-R....8....=.wj\x:..g.$.Kh....o..%.x....z...==iwC.I..kM.$.t.,..j.<.z.,R4........|...oO......,......3..U.A.P...T3.q...3~x.....#.@.VC.`....pB.......GI........ ....`f<=.O.....a.3...A....t|...v..w.m...Z....dO.O_]T.5....e.J..b....7....%G.lf.^.]...!.V.....}...,0.V...V.d.....m....G....Bo.......5k.sb.....R./#S\.Z7..e.&..j...2.%..Qnsk...2.=\./..../}=9..h......d.o.M..QZ.....Q..3........."..(pxC..t.N9lAC.....4.R,z..V]'..8..A..>...3.ZHjn.PBR.-.._.......Mu.Q......n...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2400x1600, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):721849
                                                                                                        Entropy (8bit):7.990920469998471
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:12288:04lIoJkBJ1cRXntnU1mVT/GKjjYJiMiuE5r2rPIbRkRVIupDlkGXUnruPQl:ODB8xntnUMrfAouE5qrPICVIupxkGknd
                                                                                                        MD5:6D3AA71D59594809D16B0D748DC9AF0C
                                                                                                        SHA1:F55B3F3DCBFC2FD696CC1D6BBEC4CA7F996DD858
                                                                                                        SHA-256:0D767E2E55E20DCB6AE66A9B05DC66687969A3FED3D160CFFA90923643A2D28B
                                                                                                        SHA-512:176E6B049404C256472D89141E5608E419AAB7FE418042B44AA5FD18F3AB71154AC417D0A634C6B46A42C75261ECA9B3F4B040734A08410F4F1BA86B3B775424
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......JFIF......................................................................................................................................................@.`.."..........9......................................................................-.&........"..D.b.#.[X.T..k..5...k^..@n+.3..M.4.e`......c.(.....B".[b*.q......<.`..B.#.......).FP.+6.=Z9]..*.*......&4...\Q..F'..aQ.n*.=..-.r.4...!XH..Dd3t.j.M.#U7.......).."..dp.l...wG|..1....Nb.......t....<.5!.K. .&Z.Z.....o4.//QU...Q.9A...#...@.cE..|ja..y.....:..;.....H.8......j..."....c..P.1.......b...r..".xTT...a.YXt2[.....W5..#.....P.........B...I rb.fz....*...nM...v1.#U.fy.r...V...-.....d.E...$e...$..`.S.....t.....z..E....F... ........R#.#..{X1=.i/kX.G|{...y.......s.:...Z..O..#.pq..O./.+.f.[Q.6..4{..rZ.=.Z...4Ci..!....mG..4.$8V..H.ME....Qs-.......l....1<r9V.b..Pj9..r.HV....z.8.c....1.s...,j.\T.\i."Vh..{\...L....924W"..ti..4.2....i.(.8...V...n.9E.i.1V9..Q,........o...,YX.B5..Nn2..k..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):200
                                                                                                        Entropy (8bit):7.029386924826834
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:c13RAisWxVpSaaoPaAQNBcfGFGokPFmHy0PL:83rxV8aOZuEGoktmHy0PL
                                                                                                        MD5:753348C3235067F4C3031F7D1E8AFF22
                                                                                                        SHA1:351498E46D0B65239E28BBA63B599830CB02A8D2
                                                                                                        SHA-256:4285535007F577D1AB79A4B76620BF182339776FC4F5CA930B5BC05D0E2E7737
                                                                                                        SHA-512:3E4D98FD05BEDFBDCBD6C24E18A2B9FFE9EB8DB4051D00F8AA7DE3ADB6E6F961EF96AA7BA328914073421735A6ABF0456E32A6F6B12E31606FE195515735D8E7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/single-content-container/single-content-container.js?ver=1730248268
                                                                                                        Preview:......|..K:.f.......v.......I7.<..<....<0L...!..c.;[....T0*|...=nO.."d.D.rE."".PQ.M..N.vuU.IIK.6y.......F....J..NX+.1.WZ...#....J.p...k....I/.18.W.Ax'........_..m.6."-..2kW..$...0...B.]..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5025
                                                                                                        Entropy (8bit):7.95671333680237
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:2z88ClmRVe5THb2kiVHSGFZFd0+iIlTp4sPljvagwnpwiJgUN1Qat:2zuAIb2/xtLiIYstjagwnpwiJvcat
                                                                                                        MD5:03DCC85D31FC06564BBBDB6733EFC84A
                                                                                                        SHA1:F36A793A6B6E222191A705100127F8FB94259ACF
                                                                                                        SHA-256:FBDC98E00434C3690D70A0A1BB6E507BF53A89543050277AB44DBF3D6ADB0E86
                                                                                                        SHA-512:25DA2DBE0B383848A387DE8D966B44D87439929579E40BCF5FC1456A5BD54AF3C10EAC5EAD2AC0BD682777006BB7FF18426AD4AD14A60CCA144C32F3CD56D46F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/style.css?ver=1730249989
                                                                                                        Preview:..(DT.z..!....~....|..C.%.&..s.i.......LL....j.I. ..1...^.UL..AD.I.K.v.....t..-...h.!.......:!.....^-E.).{....N^e.B)..ns...>.'..=.x.|..........Eu.#..~;.||Qb....,..'.........x.<....&...J.q.d....f..."{..c.Vm>...W...7WB.+..B...6..J.b.>..&.)....%....kS....._..jY.5...9...........'o?=a.i..A.^rW.s.g....u.W......un...).........K.j..M.8../du4n...`1cKx.1...I..|s.y.)..&......\...~...`_..D,6r...B.M.....i.2..f...u..M...7.?.5....ae..&v^......i.?C...X<.D.U.s.K<...u..N.b..+g'.p.z]-..a......`...?3t..X.......z...p..L..ek........5..:...Vw{.":.K7.HL.%m+............e..w..:..%.c.kN.....1^B.6....;.M...........?*...|...M.D.cg..X$........xrn..W[....U..r.x...f.t..;.O'....'..<.q"K......O.....]....i0b.P..1.s.i.3.y....|....Pb.../.:.j.%.!.%t*.8...Z..@.I........W..@.qn.^.|..9%r)e.....z...:tJI..8|...&D.&......&D...Tbp..CR.U..$9.Z..........;..c..... 7).F]............5..~k~...*.Y.j..r.r.f.S..d...\.[.]......Y. .g.....l..qUx.{.i....1S(Q..u..:.S........zgOM.j.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Java source, ASCII text, with very long lines (3950)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3951
                                                                                                        Entropy (8bit):5.459310963484188
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:OrJq6R5WxGdq4qUBI7bZtS4v8xVCJrDs5R:acYdBPBI7bZtStxYMb
                                                                                                        MD5:6FE9193A525CAB38C228568AC4B45977
                                                                                                        SHA1:3D4752793D9008247B4E23E1E4F89D0E0076C163
                                                                                                        SHA-256:7780157CC377E98396D0AB54F8886CA9927584DB2E1A0402060095118F51E5C1
                                                                                                        SHA-512:912969D604167AD3B8CDC07A0D0192E1E6B75D6D884A039DB2FC96A6D0ADD1F5DE54F5492BB227C11DB346F613338D97025F68040CA821FEBA1F9B6081A5473F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:import{i as a,_ as e}from"./brand-f5b6e89c.js";function d(){import.meta.url,import("_").catch(()=>1);async function*_(){}}const n=(_,o)=>{const t=_[o];return t?typeof t=="function"?t():Promise.resolve(t):new Promise((i,s)=>{(typeof queueMicrotask=="function"?queueMicrotask:setTimeout)(s.bind(null,new Error("Unknown variable dynamic import: "+o)))})};a();const u={developerConsole:()=>e(()=>import("./developerConsole-cdea013d.js"),[]),"itemWizards/itemWizard":()=>e(()=>import("./itemWizard-b73773ad.js"),["itemWizard-b73773ad.js","wizardFooter-8c131edc.js","universe.js-2024.10.16-7cd23860.js","reserveGoogleItemMaps-2f4d435d.js","photoScaler-d77ea766.js"]),"itemWizards/giftcertItemWizard":()=>e(()=>import("./giftcertItemWizard-03fae641.js"),["giftcertItemWizard-03fae641.js","wizardFooter-8c131edc.js","universe.js-2024.10.16-7cd23860.js","photoScaler-d77ea766.js"]),manageLayoutFields:()=>e(()=>import("./manageLayoutFields-cd22d863.js"),[]),reserveBookingPayment:()=>e(()=>import("./reserveBo
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):42
                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://adservice.google.com/ddm/fls/z/dc_pre=CKud8qnztIkDFfWOgwcdnhkVnw;src=4349699;type=porsc004;cat=usa_p00x;ord=262043414265;npa=0;auiddc=*;ps=1;pcor=1030978885;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham
                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):235954
                                                                                                        Entropy (8bit):5.561180804908748
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:e1twiztGbETracoly0c5CptDY8/I8+R0OBhrDmKD0C8Gp/rJG:gGbg+coUMaT3x0C8Gp/rs
                                                                                                        MD5:3739B034B32CBC7E7355E6D73CBB6E69
                                                                                                        SHA1:DFFE201E65DAEA62B015EF384FD52D35B69EC2BA
                                                                                                        SHA-256:F77EF24A931CB852C619EA8052D478B469ACF1CAC8F67AFF3CD59A308843FD48
                                                                                                        SHA-512:1D76F8177003FE3DBE19E314A950965086B524EF115BFB52982AC3FD34C9EF323A1C02D5123F4711FC2A348334F2F9C7CB628246F88464023A2FAA78AAED7336
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4349699","vtp_remoteConfig":["map"],"tag_id":6},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":9},{"function":"__ogt_cps","priority":0,"vtp_cpsMode":"ALL","tag_id":11},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeT
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (33818), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):33818
                                                                                                        Entropy (8bit):4.703814844608545
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:o5B9y1dbzi85+DkROJup2j0S+iSM2nTMVZVJggtfQxK/dySeOW:ldK85+DkROJup2j172nTeVJgAfQxOBW
                                                                                                        MD5:79FB36DDA0A235254C3E31BF00B57065
                                                                                                        SHA1:89EB6D6ADC16DE57DDA315FB2B5602BFE5728CCF
                                                                                                        SHA-256:623702BD791D4553AE7226C2F48E26052E359573EB59FA98D819E9B248593E7C
                                                                                                        SHA-512:C5B2A3DFC61A9B039AD72C82F604C52C4C616DB57AAFC599C1A11861869E75F534828B10BA772FEA9FFFF737232B534EDA7915FCDBF95F94E433FCE33A795CFB
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/flag-icon-css/css/flag-icon.min--20241016723860.css
                                                                                                        Preview:.flag-icon-background{background-size:contain;background-position:50%;background-repeat:no-repeat}.flag-icon{background-size:contain;background-position:50%;background-repeat:no-repeat;position:relative;display:inline-block;width:1.33333333em;line-height:1em}.flag-icon:before{content:'\00a0'}.flag-icon.flag-icon-squared{width:1em}.flag-icon-ad{background-image:url(../flags/4x3/ad.svg)}.flag-icon-ad.flag-icon-squared{background-image:url(../flags/1x1/ad.svg)}.flag-icon-ae{background-image:url(../flags/4x3/ae.svg)}.flag-icon-ae.flag-icon-squared{background-image:url(../flags/1x1/ae.svg)}.flag-icon-af{background-image:url(../flags/4x3/af.svg)}.flag-icon-af.flag-icon-squared{background-image:url(../flags/1x1/af.svg)}.flag-icon-ag{background-image:url(../flags/4x3/ag.svg)}.flag-icon-ag.flag-icon-squared{background-image:url(../flags/1x1/ag.svg)}.flag-icon-ai{background-image:url(../flags/4x3/ai.svg)}.flag-icon-ai.flag-icon-squared{background-image:url(../flags/1x1/ai.svg)}.flag-icon-al{back
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1735
                                                                                                        Entropy (8bit):7.8816408504704825
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:qZ+uWjjsGMIX7h6gp/vNN6MqvanAh7nV8uuOx:KWnsG97h5pXNNQfh7nVhx
                                                                                                        MD5:6760999316CC8DC2818E2744659EF1E8
                                                                                                        SHA1:61F5AB7BB4FEBB7BBBBD2C2A2BF987AF0ADDA31C
                                                                                                        SHA-256:F21315C311E357E50D3509A9C4486147A95BBB6948D0E2C0838E58FDDFB9349D
                                                                                                        SHA-512:24FE7F59698A3BFCFA55EC29701229124893648C322A09523F8E60099AB0A50BF229D4C7FD4B43FE9DCB16A6175AC4D8457E6747000D4DDE7C775464200F250C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/plugins/wpforms/assets/lib/mailcheck.min.js?ver=1.1.2
                                                                                                        Preview:.....i...k.Jz.5..0.......B..B..&.C........~..^....a.....B[.H.......C.....>..A.xE...............o......Y.......&.*.......Ms....W.lc..s....m..}..S...... t6..o.P&;..l.2.k.<h5....y.....T. X5.}..*c..O.)..m..A....A.N.~.nj.:K......T..T.#..u...Y.w@x..4...O[/..M.-.0B...q..l......v..`..k..9.....i.s.......A.vs. ..u...Z.z."..'V...G..5.T.3 ...p..s...- .e.9_...U...3_....Q.A./..w.W...r....q# ..q....F...,l.....7@H...# L...... .DnY&6A........+ ......!e@........w{..2 t.....I:K.W.< .. ,Wx.qI.Qo.q%V%'.}..}.U.rbxG%'B:......^P....V.L.......?...Us.jL... 7[...CG~..t6..&%.=..k.uhHI;..m..^.....&...qP!r%'.]....8Ef Y.7...[...v....v......Z../v.^M....8.o..L..f...mp\3f.;...>rZ'..Nt.i..Z..k)j?k.......1Ov.,.waX..Z..........'.*{(.f=+....U..xtK.mUK..J..............p.....8E.L......H....!.A.*.68.3..DH..'.NH.y.^...J``,..oQ..(H..'.r...?..l.].' 0....@...e....o.(_...2..Z...[tT.U.)-1...Bm[.At).Vo..s.[..h...=Um....../K.....u..S|:......Ew..qG.}Od.....ci.. ...)..G....<.s..P..f.k.\.-:
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):304
                                                                                                        Entropy (8bit):4.6575640100087785
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tI9mc4sl3vU3tZ9fpBZQKMv65p0qgmOV8jpFD6nqFsMK5rzPn3zMY8:t41v8tjp/uv65WMNAnqFsnJ/3zI
                                                                                                        MD5:037F80D4DCAED74A8EC477C8B41EFDA4
                                                                                                        SHA1:EE990874B5A8DBCC42F1ADD2B7B039BDDFBEF171
                                                                                                        SHA-256:E2823808CC0A3D8A227A03923C576BA8F9A7944AA121918A20C1D0D115C7F7F0
                                                                                                        SHA-512:3C39F0EC5D36BC2B4EBA1CA435CE721A5ABB0A90E734F7A0056A4DE112916ED8DCA39C8ABC7D8551084540FCB3E1AA381C20804C9EA923BED1B9DB79BEC9EB3A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M3.3 8H7v12H3.3zm1.9-6c1.2 0 2.2 1 2.2 2.2s-1 2.2-2.2 2.2C4 6.3 3 5.4 3 4.2S4 2 5.2 2m4.2 6H13v1.6c.7-1.3 2.1-2 3.5-1.9 3.8 0 4.5 2.5 4.5 5.7V20h-3.7v-5.8c0-1.4 0-3.2-1.9-3.2s-2.2 1.5-2.2 3.1V20H9.4z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):254995
                                                                                                        Entropy (8bit):7.976180298652916
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:Xgg87Q5D6hM9S8l6VKpdmkbcnIlLCAw40uoLXgzLsRQq2:Qgqe9SnVgbyIIa0gzK12
                                                                                                        MD5:067C753EC7CE66CB01531C70048909DC
                                                                                                        SHA1:AA022B89CBC4E23FC9C345124B2D982F3F424773
                                                                                                        SHA-256:3669AB31257E7E7DB6D898A37C02DA0A1C49F8223843A35FD917DF18A26FDC19
                                                                                                        SHA-512:76BEFB18C710B7B728587B8D3C6BD5F78CA8FC258B8A392F7A8B182B5FBCDE65F84044B22F98BB010E6CB19CE73755D3545A71819CAC2A8C2734AE4AE4506A90
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......JFIF.........................................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...........9& &99999999999999999999999999999999999999999999999999..........."..........5...................................................................f.7.........bK..6)k.Y.H5.U.....t....<.>.3!.*feSH.v..n V...D,..gh...jvU$.t...%8.....$6n:.f.0!BQ.C.e..".6.j;.8..4...6U:..r.#l.&....^...I.....M.9.S&Eau....!....,.h..k..].OR..f.f`ff.f`ff..u..'..l.a.].W a0k..m...l,..yz-.=.VL.[.L.................................................l33.3033.303[..o.Y..f`ff35..f.5............k7.......f.5...o....fE...RV..@..`...6..]...,..Z.y.q..q^..>..XU...{.].'Fau ...9/1...+....".-.}.>s.N...8.y.(..lI......)....d....%.....yjT.Z..d.6H...:. ........ ......&.N.F...vj..m.%..tuz*y...U...(t.\.............bZc:..&.Y...6.t..).GX...\..J.-nk305...f.Y..f.......9.......E.M.....3...5..U.dm.y.f.5............................................kj/.V.md'5.........................k3A..0...f`f..........G.#mr0........k...c..P
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (10878)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):10975
                                                                                                        Entropy (8bit):5.248671486620376
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:srprDf/JJfV7IUWmP1rg96DBxMzXcwQZRa/:srprz7fVOmP1rzDHMAs/
                                                                                                        MD5:809C74C7FC4A0D8BE242FE76E6B8BF58
                                                                                                        SHA1:DB31D6BD62C66A3337BA492C55B752093E564344
                                                                                                        SHA-256:C32F8ECB90E3336320EF0470CE37433DC609F1D8E486B8D456EDD28170FE6021
                                                                                                        SHA-512:8579EB17472236057D279FE748852E3ED6F3FACE52CA59F8812A2137AA0D0808F380FA0A8C9B93C772EF1604973189F450D0981667A7B4D11E041E6C696CA060
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/reserve/lib/jquery-migrate-3.3.1.min--20241016723860.js
                                                                                                        Preview:/*! jQuery Migrate v3.3.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){var r,n=/^(\d+)\.(\d+)\.(\d+)/,i=n.exec(e)||[],o=n.exec(t)||[];for(r=1;r<=3;r++){if(+i[r]>+o[r])return 1;if(+i[r]<+o[r])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.1",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):411
                                                                                                        Entropy (8bit):7.446760583947625
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:VTB4Bk73xjsQNTn2M5ju6ZpLOfMpYcpvXrM:JB44WYTn2oDLOU+cNM
                                                                                                        MD5:777361430AFA204DDCA1A109A80290F4
                                                                                                        SHA1:A05A2FB5EFB5AE5A38FF0BE6DDF11D89FE586814
                                                                                                        SHA-256:A3C9592C2A4CF5A756AF5E0052714F3194AF284A6E83FC574E3F2EC8A8512FA7
                                                                                                        SHA-512:4A9C206DD6C343609135F4BD8593E4B5C5B7D91A14A537120469E3222D79904CAC9B0345C72A4E9EB6D60139E3123B5E3EE2B722B79FA5BD742419147E50EEEA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:........=...@.l...........<p........Y.?0;..?..:...4u...0.gg...=^.R..y..\./.....j.~P._+:-.........<.....OK.c...l$..:*}.c.8[pa..b.'..].^k..Q..L.)T......Xh.;/.....bF.i.`...*py11..Zk./S1....:rOeK;X..+e..5.....o.......R:g......6L..h..^.%..........[9*.+...N.o...%....^..;#.....B.g.0I.R.e..d.....'.#.......[.I.t....q... .t9...........j.I,8+..\.e...4.B).q..r.HKr9,..\.?...l.|A.k..<.g...B(eI.f.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x800, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):184437
                                                                                                        Entropy (8bit):7.989890059722722
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:dbBRNG/XOY4V+m+yicatXpuW5MMAKvmg+KrCnPWKCJGbCdYKFduys4/nR60/UIWI:dbX4/j4VBB8ABKug+HPWTGedYUuynDMI
                                                                                                        MD5:518A562972F95CF2A64E808ED7DEC5FE
                                                                                                        SHA1:165F3189334C8E6626B75CF8E47E2757C074E4C7
                                                                                                        SHA-256:97E8A27710DEEE617E8BFF5E54BCF1B77DA83021FF1C51115B8D4FE36510F6A3
                                                                                                        SHA-512:60F0E8526879DA5C12B14657281DAB96E73C85ADE6DDD166F5D3297DFD50D99C16C345E17762EC99017C6EB3A9B4CB433EBC73CD9D7B8F0F53F3BB8BDBA903CA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/04/Dining_header_image-1920x800.jpg
                                                                                                        Preview:......JFIF...........................................! ....#'2*#%/%..+;,/35888!*=A<6A2785...........5$.$55555555555555555555555555555555555555555555555555...... ...."..........4.....................................................................E"J('0....S.....eq:...d'.8$.p..:VZ,.J;...`....!..H+...h.P.j....... ..:....&b.i..*.@.,.....`.P....jI(I.<Rr..Z.T..+@.X.......T6........8N..'.0iE.Q.&t....v.{.Tzy.../.f%..(..o...Z3N..v...4X.*.wd.FL...g.....&vc..)...."r4WhNghR$.D.w"..C....J....U.bA^v&.enaVV.:.....L.3.NGN.4.^H.$4.BI.I.I.I.I.I.I.UhTl._;L.....2....>}2.is..Zt....P.A.;:4.G.......0&z.y..s.g>..I.Znj.9..$..#A.%.c.\N...............i].m.f.b.i.S.....C..(......+......<P.A..x;&.t..@E.D...x$..p,.!..$.!..(...\..2.`..`.....1B[.Lsjo..gI...P.qg`....p........3..0,.......E'.vL]'3.y.....Q.p..e.3<Sd.....(.h.M.QN1.f........X..T..I.....i.b;.9].9]...9..w..5.jnjJ..;..9\.S.."\..J.Vvd.yXI.FJ.): .'d.... I I I I@SY.*7.%CL....M2.....>....z..R....v..........9.,c^...s.B..l..4V...&E.S
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):231
                                                                                                        Entropy (8bit):4.762070520085812
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tI9mc4sl3vU3tZ9fVMvu9Gm4q0i+vnU/6gZi:t41v8tja44q0FM/0
                                                                                                        MD5:04A827C1F9BB35BEDAACC7EEB82D03FC
                                                                                                        SHA1:75D204A59BD49932520631FE032B381074C7342A
                                                                                                        SHA-256:CF2B1B30CC1F98911D2C9D267846470E25445D9F314642588234AA72C4D06AA7
                                                                                                        SHA-512:790D0FE77F25F11978BEA3C711AE276E2671AC0B4FB816364E0BD2F7359DEC8D54B41F434BCEFA34AA6A8EC996B6BD415AD271206B7989053E53B8EBB9DB9560
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/clock.min.04a827c1f9bb35bedaacc7eeb82d03fc.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M12 4a8 8 0 1 1-8 8 8 8 0 0 1 8-8m0-1a9 9 0 1 0 9 9 9 9 0 0 0-9-9"/><path d="m8.35 8.5-.7.7L12 14l4.01-3.56-.71-.71-3.21 2.89z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1646
                                                                                                        Entropy (8bit):7.878030590514472
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:oFRxPNi/R5jRFHnp8rFUqzG14Lxb36F5IFj:IxVip5jGriULkFk
                                                                                                        MD5:6F5606E15922BBB91C274DA929511AF8
                                                                                                        SHA1:758899D200BAC64D16AD83F07F82A32BD752EBC3
                                                                                                        SHA-256:E25255E57B0DD96792E7A8CD017B10C43C7E61DB212C3F58D58B1BE35DB13956
                                                                                                        SHA-512:9B99E13C9FAAD42994046290CE99C85E2C81FD94064B201FD0837F4FB46EE09FA7C62B94BA8056299360D7B3B24696E9B2EAEEB6B26260802B292C2ADAFC2B38
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/hero-carousel/hero-carousel.js?ver=1730249989
                                                                                                        Preview:......mi..r..,...vz..^...TP..... f.8..U.Z_.s...B.S./..Y..)..i?;..>.v.u#.H....6.C.A..h....?...C$../...].t...H..Z..7..sJq..a.K.G."...#..~........o.4}.O....Z.{N...g.Nl...}.9.rs.......^R..=..=.`.....s.N...eI.-.Bi.4?O..rm......$.(..ZqJ1..H...+....i...... .@$n.g.^..T.....D......~.g.0...8.;..}.._.:.....j....vnZ?6..y...P".j..b(.x.......`.4..D...(.d..........Bc...%.J..Uv..*a....}..x...{X.....8!.......{O..X..U.k...sx.ROd.3..q...`.q..b;d...M.j:..{.O...A8.'..|..U'.y..i..6...;..c..}.[..4q.c=-.I...t....en...{....]."....,....u.".0..m..K.k.Ik(........qLU...#..jfp.t....{.g%..0..^].......6f.....S*.J./.@..u.Z...{O..;.`.D.n.].d........V..LH.=d..W..V...n...NYw..9.u...C..J.D.....R].?5Kd.a0..N.5e.E.^q.7...|Nw.r..2..q.........Kp~.Ky.4%.`.H.g.ua..Y.W.S<...{..z.....y.....W.U6@Q9..\C.YO.#.]..$..'X....R[......&m@X...n..[.4.j8.f.JQ.z.a>"..........:.0..t..~`...].>f'..S..=+...........[.X.u|.[.e....D./....i.j...<.y.at|.,.M....;....`.|.H...Mq..@;.>.d.......<..U>O..;..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):42
                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://adservice.google.com/ddm/fls/z/dc_pre=CPzUtcHztIkDFUuxgwcdtGcvnA;src=5368208;type=porsc004;cat=track00;ord=2003961987634;npa=0;auiddc=*;ps=1;pcor=796610670;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F
                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65316)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):601184
                                                                                                        Entropy (8bit):5.404461643043089
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:+kYAZpnNQ/s6Rk2t6xwiztGWETCanzA0D5yptDY8/I8+gOrDmuD0C8Gp/GpOHG:+ZA/a/nk2t6tGWgxnp82/d0C8Gp/qOm
                                                                                                        MD5:E5E0D6BB5778206BAB319F988C53CC4C
                                                                                                        SHA1:8897DA6E44A9651C5E3AAC65BB7B61B517F52FBA
                                                                                                        SHA-256:3D3867D6DEEA11F41E1C2E8152F67940BB2081F9629D64B91BD16FE1189A7967
                                                                                                        SHA-512:6E9EC0475E6DD796321076BE69EBBE43FE3DD2D87735978EE1A4AF45399CF8DA992B3C26FB2A832C2986128AB509DE22BB250ADAD6F2D238441FD2AA1BF7BC94
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"671",. . "macros":[{"function":"__jsm","vtp_javascript":["template","(function(){return window.google_tag_manager[\"GTM-W2NKNJZ\"].dataLayer.name||void 0})();"]},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"false","vtp_name":"Google Analytics"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"userID","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"locale","vtp_enableMultiQueryKeys":false,"vtp_enab
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1200, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):161673
                                                                                                        Entropy (8bit):7.981200260268425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:9MjZfnLiDAVXRlAciLIGXRTiRdyjOYfzsan9RBv0/fub3Qvsl9GgV0sc:9MFfO8hnuIGXRT+NYT1vKa3Isl9Ggmsc
                                                                                                        MD5:0E86D29E904DFDEB2E6A684D32209112
                                                                                                        SHA1:512DDD1FA3B51AF1B4502EC073F4B65CE36D5930
                                                                                                        SHA-256:1E7FCC9FE150EE0C44EEE9C598AE564840CEF7799F7C0E75A78FE51C9960E0B6
                                                                                                        SHA-512:284CF8C71CF66EFD831DCBE4EE051F92DC975E2D0AADBEC805CDD1804AD681AE5DBB49E1E30C4A4A4E4CD920C310E34469986795BF3792675714B82EB79A1BE9
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......JFIF.........................................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...........9& &99999999999999999999999999999999999999999999999999..........."..........4................................................................S.o_..[....7.[+n.Y.jax.q...'z.gxt.O.5]....<O>.A.w.q.;.eI.R(D`L..f.......n..k.$..`.6d`.....N.6.......b.a]8Q.LOYI .....G..........e.G...5...R.o.6..4L..Vx&...C.jh~.E....k(N...r..o.........g.............5c...q...w*...Hx..(..5,3.wc.y.xJ...t.4..E{....%....Jr......M.l..c....<.../)py...|..D..N:;.s.W.R.e.."h..3X..b."..-/.<d.0....)b...J..d..u...g;+Y.N...n.?A|Y..f..;E[.........2v...6.>.s.r=.1 yex../e...4..z.P..4.43nju.[...MG.+..X.U.w.#..w..b.sV|....]..3xz.d...q.h."......Tz=...;......~...s.\.(.B..#..u...pB.v-bRRX....L.k^....f.2..%}..[/.}...b.S.K..9.w*..Uq.....a`..H.8P[.....k.vS.9....V.Ahr;!./$..l$.....|.]P..t.".@....%....@..3...U.I/H...".0...ty....9...AI.oi...O............Sx....d.M...h' ....:..y~:.`39.4z..hW6+....eW<nR.....}4..z#.+y.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):140
                                                                                                        Entropy (8bit):4.982470298778635
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHRcUi3sN+0i9urcHpTIKTmXOXunIQx/:tI9mc4sl3vU3tZ9fpxaX4QIQx
                                                                                                        MD5:31C010019AB8911FED67BEF461CE8B40
                                                                                                        SHA1:9CECD389419F142285CC19243126634361E168DC
                                                                                                        SHA-256:C2A82A6D5549A5B7FFD6FF87FFE98DDA66B6C3B3DE43431F9C09BF7ECEE2A2BA
                                                                                                        SHA-512:8167EA4E60FEB3059D79AB008855DA5FBD3865D350C423A913F5AC65E82F814A9D9D30A4E0DE2D7BD780E2DC6F9C80EFB573CCC7609CA166BD464C4C8DEB6608
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="m20 8.75-8 6-8-6v1.26L12 16l8-5.99z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14869
                                                                                                        Entropy (8bit):7.9816349132048
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:cT9Wucl4fkEwIANRNHprUFRK61h2r8FYpoTBcSBmFuKNlG:Q9Wm99eDVqK6Gk+e2Sc/c
                                                                                                        MD5:071D06AD9BC9610A4AB65894063EE762
                                                                                                        SHA1:209714912F15558479587E1D1A77E13E77B025E3
                                                                                                        SHA-256:392B9E22E4DEAA0243A8AF85A42698D83FBE6B1C2F31923D2BA6A28F079E11B5
                                                                                                        SHA-512:5EC70A85951A3D2C9071C73A952FDA852E0D3E93C506732F56F545B3EA47F7F403BF60954666DC1B3C64ED807AE461B779615CE5B91F444813A2623C50E64D30
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.4b3.f..Cf$'...........?...X..g.Z.s9Q.f.@.d.. ..;U.&..|9...$$.`@.,.....g....'.{$.....~.9...#.K........S.\t[u.T..$....@....5`r.S.e...D.[......]uv..9/..i.v..l....sq... .W.....v....j......1h}zr%.6t......o.(.....s........73..C...=......Wr...@.A.\.i..C.*W.;..._|....T.....M......l#K....>...J..:..^.._.]Y.@.}...../..y..7....L..uCL.Vy......I.c..WW... .5.?...+.....".va]7...E.{..*.z...Ij_..o_.<..".....)|z....<..A.x....Ck....&3O........uh0.....y..-....6M..ft...:+..;..k#...../...w0..'&.Q....I.....Q&L....D..Z=0;.s.ol.F?.....G.....|...).....#..i..Ye.h.d.L...N.'.7>.....`..H.f..U..}.Q.g.P._]M..hF.....Xn..x...........3..H)w....i#.k.U..|..8.yV...T...a..u)w|.Q..=..,.[..g.>..3.y!.._..=.,.vn73........)?~.J..(.....Z.\>.B.O..b....0v.1...9'^P)wB..N..(}d...0....x.f.....&.......O!....;........D....b......;wb]..).....D.d..]..@..$.}R...J....s.>..ON&6^g 1.....I..`]....g.xy...i..`~,...e....5.........!.JS...po..)1:+st2...uD...?.....B.sV..b..x.L
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (50640)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):50679
                                                                                                        Entropy (8bit):5.292151627566524
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:YahLxxQRgIRTIVS7fVJEqUxge4xbVi/GeUGHYjIUpdxyx:YeXBxgenKG4i
                                                                                                        MD5:19F49A9A1665777B11B2004FF4926D92
                                                                                                        SHA1:7D5BFBF9261ED89B9CA842487F7A6464964744B9
                                                                                                        SHA-256:1EEAB1CB779471A0B0AAA93DD91C2EB1AA537D696F01AB05EA9DABC55E8525A1
                                                                                                        SHA-512:2BFA3242D317A71238F8AD16EC7DB9528A6333CA73AB4CAB55D15D1B6D458797417BDD48E34A4377D0389733651CF1C120FD9CC19BA8C5A5125F418948E6EF18
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:/* flatpickr v4.6.13,, @license MIT */.!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):(e="undefined"!=typeof globalThis?globalThis:e||self).flatpickr=n()}(this,(function(){"use strict";var e=function(){return(e=Object.assign||function(e){for(var n,t=1,a=arguments.length;t<a;t++)for(var i in n=arguments[t])Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i]);return e}).apply(this,arguments)};function n(){for(var e=0,n=0,t=arguments.length;n<t;n++)e+=arguments[n].length;var a=Array(e),i=0;for(n=0;n<t;n++)for(var o=arguments[n],r=0,l=o.length;r<l;r++,i++)a[i]=o[r];return a}var t=["onChange","onClose","onDayCreate","onDestroy","onKeyDown","onMonthChange","onOpen","onParseConfig","onReady","onValueUpdate","onYearChange","onPreCalendarPosition"],a={_disable:[],allowInput:!1,allowInvalidPreload:!1,altFormat:"F j, Y",altInput:!1,altInputClass:"form-control input",animate:"object"==typeof window&&-1===wind
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3389
                                                                                                        Entropy (8bit):7.922355328027024
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:fovxyllRkNf0xWfsBtbWmpmPwhXPI2DyAzMtRM:Agl88AfgtyUI2D/zM/M
                                                                                                        MD5:2B727C180BE21C81DB4F60B7651BC168
                                                                                                        SHA1:CD6515251AC119ACA61FD4804C59EA78E37E7CC5
                                                                                                        SHA-256:8A811E6BE85882A446AEA773BD54C4158678377878AAA28C19DDBA33A5E2E710
                                                                                                        SHA-512:5E91EC7AF2331666B70BF3CA39019B41D7E8B4676646515FFB643C39EA1C742C120EA8B756CE7E453C470862209598AC7AE7B8D14F7FB4EB22F12A5039E22ED8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/css/padding.css?ver=1730248268
                                                                                                        Preview:..+DT.~.(B...R...M%........B.\T.#....\/..5....'_]..."..5Gw........F.M.6......Ks^..\.6.........O.'.N ..*i....G_.x...N...>?.x.m..z.....O.^..z...UW....._...../..&..+w..+.0..o..Y..?.S.f.....o...%..6c../..&a3Cn74^.....8.q...$..l.^.i.a...h.a.N...oP7..T....,..t/...1.X.,..oPR.b.....I.e...{.po...7...7C......%.x.D.B..d...~.."..$_.f.L...7(7..I.fb[jU..}..|...*K.%..ud_.e.....Z.xz..*..d....ntw.7..dwK...Fk.~.id..+....L"!.,"..*..e...*h.i.kl...-..~ERb...}S.Kv....oR.. *.J...F`N........}..Kv.....Fk....i.ld..i..@..1.zi].<..o2..t.iT...}...E...w....?R...b.\...oR2.E.*s.t.....7....e.T...o.l ...6.4.....#{.a.R....._pt4.q.u.......b...i..a..aFhF/...W.@y.U....i.T......[ .........k...f.o6.^.......^ ...T... .]s...8....m..5.?...6~......^m.n....9%..#....l.....l..C.dJ)d..$.). ..uv.!..a.y....e\X[.K..<.n.a......xz||9...~_..6vt.._JD..g..d ...}...>K.C....%k..Q.%..Dg7..F.>....,.g_.P.6...U.rzz.B..hwQ.L..G....V[...D..M.2.Us.P&GLc.}.P...i........}..T)A(s.?.u..F...z.;..H
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):254995
                                                                                                        Entropy (8bit):7.976180298652916
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:Xgg87Q5D6hM9S8l6VKpdmkbcnIlLCAw40uoLXgzLsRQq2:Qgqe9SnVgbyIIa0gzK12
                                                                                                        MD5:067C753EC7CE66CB01531C70048909DC
                                                                                                        SHA1:AA022B89CBC4E23FC9C345124B2D982F3F424773
                                                                                                        SHA-256:3669AB31257E7E7DB6D898A37C02DA0A1C49F8223843A35FD917DF18A26FDC19
                                                                                                        SHA-512:76BEFB18C710B7B728587B8D3C6BD5F78CA8FC258B8A392F7A8B182B5FBCDE65F84044B22F98BB010E6CB19CE73755D3545A71819CAC2A8C2734AE4AE4506A90
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/07/iStock-9878287002-1920x1280.jpg
                                                                                                        Preview:......JFIF.........................................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...........9& &99999999999999999999999999999999999999999999999999..........."..........5...................................................................f.7.........bK..6)k.Y.H5.U.....t....<.>.3!.*feSH.v..n V...D,..gh...jvU$.t...%8.....$6n:.f.0!BQ.C.e..".6.j;.8..4...6U:..r.#l.&....^...I.....M.9.S&Eau....!....,.h..k..].OR..f.f`ff.f`ff..u..'..l.a.].W a0k..m...l,..yz-.=.VL.[.L.................................................l33.3033.303[..o.Y..f`ff35..f.5............k7.......f.5...o....fE...RV..@..`...6..]...,..Z.y.q..q^..>..XU...{.].'Fau ...9/1...+....".-.}.>s.N...8.y.(..lI......)....d....%.....yjT.Z..d.6H...:. ........ ......&.N.F...vj..m.%..tuz*y...U...(t.\.............bZc:..&.Y...6.t..).GX...\..J.-nk305...f.Y..f.......9.......E.M.....3...5..U.dm.y.f.5............................................kj/.V.md'5.........................k3A..0...f`f..........G.#mr0........k...c..P
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):435
                                                                                                        Entropy (8bit):7.526054450454629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:vmpwnjU/5ouvL9FfdLIXMa0J3Pgt9On+4O37u81TQ4St2:a/aIL9Ff5IXJU3ab4J8y2
                                                                                                        MD5:7A798A307B2C25BAE0A645638E333D3E
                                                                                                        SHA1:FE60D7A6EDE47F6B649709C5D59899A2B95D8D30
                                                                                                        SHA-256:62056E7101CD901A28541939C5B6D40B4FC01D07AA4645E6CE2A7696A7D16E37
                                                                                                        SHA-512:DC5869FDA2B60345588C53D04408A6433DBABF4506D77F33EA39A3A6B3234D9A25F59FC3B1689428598CE9920A11909BC104AB8C0E39590E76DE1BE292835EA9
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/css/site.css?ver=1730248268
                                                                                                        Preview:.)......ez%.&....&..rQ.S..EC:A..`..Xr>g.... ...dk..k........'..D.m8.~~.. /..d..t.K9bi...Vqi?....NU.]#....<..z...V........ .C.p..*u?yF.....6...{U.Jd.............`.?..m....$.......|%..J...).....N....k.eG...=.2...t...vi..z<..I&.nD.Q..i....`....6f.O..^.[..j...R.....q.~..I^......Q.dF..#.P..v.V.A...i..r.......h.h>.......c8..W....@#....I'....Uu.;.......Q.....I..9}..4.P......Ol....t...~.G...oY.. ..$%..tZgl.........
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (8802)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):8803
                                                                                                        Entropy (8bit):5.315867923149724
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:45PF9BUgqQ5mpjOqC030DDJonaLBIKGlFtyx+kUU2zS1oq:45QRFGmalIP4+/7zSB
                                                                                                        MD5:2CAB45A00022422E84D65668BAD39C11
                                                                                                        SHA1:6B4AEADF0AF035008A1F6A299C1295A044648E22
                                                                                                        SHA-256:A2981136D87528ACE05BC9A479F266910E9B7DDC6DE854AA840AF6F3B176F3E1
                                                                                                        SHA-512:5C2711F1303912EFF4AC6D97BBA40E7C0D430A48047E3A29236A11AA7ABB5AADFC583615F9F9FCF29CE363B8DA187FEC09BA392B1FB97D1D7288EEA821C8CB5E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/lib/vite/customerside.js-2024.10.16-7cd23860.js
                                                                                                        Preview:function U(){import.meta.url,import("_").catch(()=>1);async function*t(){}}function H(t,e){return e={exports:{}},t(e,e.exports),e.exports}var w={symbol:"$",format:"%s%v",decimal:".",thousand:",",precision:2,grouping:3,stripZeros:!1,fallback:0};function M(t){var e=arguments.length<=1||arguments[1]===void 0?w.decimal:arguments[1],n=arguments.length<=2||arguments[2]===void 0?w.fallback:arguments[2];if(Array.isArray(t))return t.map(function(u){return M(u,e,n)});if(typeof t=="number")return t;var r=new RegExp("[^0-9-(-)-"+e+"]",["g"]),a=(""+t).replace(r,"").replace(e,".").replace(/\(([-]*\d*[^)]?\d+)\)/g,"-$1").replace(/\((.*)\)/,""),o=(a.match(/-/g)||2).length%2,i=parseFloat(a.replace(/-/g,"")),s=i*(o?-1:1);return isNaN(s)?n:s}function E(t,e){return t=Math.round(Math.abs(t)),isNaN(t)?e:t}function O(t,e){e=E(e,w.precision);var n=Math.pow(10,e);return(Math.round((t+1e-8)*n)/n).toFixed(e)}var g=H(function(t){var e=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;functio
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):52916
                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29400)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):29803
                                                                                                        Entropy (8bit):5.246025201690554
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:/veaVfq2uGhc6eIRE2yNQ4iyHuqpp0L0pvj8vCwF3Cv:/5VfqpGvPqZWyNf0L0pvjWCwF3I
                                                                                                        MD5:58DB39C8E19B600AD104CFB9A528C2B2
                                                                                                        SHA1:DBDEF6617D6FB7F141996C3A1D5AEF202EADF867
                                                                                                        SHA-256:159B16EC7D95E57F531A29D28E3C18278D7D5E46B6EC8F173C3996AF21A55ADC
                                                                                                        SHA-512:E137231D740C2CCED8E9EA9F89AB2BB2744273C0FFBA70DE63550628681FC322D4093B0760CC45EFF5076B28C8B4A40A2283FA4D343A00C6A66FDC3618C02F36
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.jsdelivr.net/npm/@splidejs/splide@4.1.4/dist/js/splide.min.js
                                                                                                        Preview:function r(n,t){for(var i=0;i<t.length;i++){var r=t[i];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(n,r.key,r)}}function Jt(n,t,i){t&&r(n.prototype,t),i&&r(n,i),Object.defineProperty(n,"prototype",{writable:!1})}./*!. * Splide.js. * Version : 4.1.4. * License : MIT. * Copyright: 2022 Naotoshi Fujita. */.var n,t;n=this,t=function(){"use strict";var v="(prefers-reduced-motion: reduce)",G=4,rn=5,r={CREATED:1,MOUNTED:2,IDLE:3,MOVING:G,SCROLLING:rn,DRAGGING:6,DESTROYED:7};function D(n){n.length=0}function o(n,t,i){return Array.prototype.slice.call(n,t,i)}function R(n){return n.bind.apply(n,[null].concat(o(arguments,1)))}function on(){}var p=setTimeout;function h(n){return requestAnimationFrame(n)}function u(n,t){return typeof t===n}function un(n){return!c(n)&&u("object",n)}var e=Array.isArray,x=R(u,"function"),C=R(u,"string"),en=R(u,"undefined");function c(n){return null===n}function m(n){try{return n instanceof(n.ownerDocument.default
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:very short file (no magic)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:v:v
                                                                                                        MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                                                        SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                                                        SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                                                        SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/lib/vite/checkfront-04b3c913.js
                                                                                                        Preview:.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):15237
                                                                                                        Entropy (8bit):7.986039876164398
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:Xa5aoJCKnyugTWd6DUQ2gFtMEn88dXyROK33Ihk6ThGFCecHh:XnZarQPMQdQOaYhB9GFAh
                                                                                                        MD5:63EA839E3082D00515CD20CE929E9AD4
                                                                                                        SHA1:6C2010DC84BF263748858A8CAB498C49E7BB06CF
                                                                                                        SHA-256:859A4F49C1B520F2BFB5579C6EDFFEBFA637D26D28B53BC05CF3642B35E4D540
                                                                                                        SHA-512:EF569C05577ECDFE0E4486FAC91566452D106E9A6B5CC2FF17F70D4CE10B6B087172786B0E65B05BB0B26FDBE5D41070D2D17317505A0EB21F6B9EB00A727883
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/plugins/wpforms/assets/css/frontend/modern/wpforms-full.min.css?ver=1.8.9.4
                                                                                                        Preview:#.'AQHNZ=.*..&>.y...e_...hW(:e..Eh._......L...IO.Q.h@..............Z..........W....B7P..^...v>..s..zU.J.K..F.I)2.A.'d...}%.*...A3.!....1..* ...-.i&..;.".AB..c.....\"...<..W....8M.g..b...m.fW_N...`..HY.........m..A....Y..}..r.k...6...'".....,.3.A.d.).-N..?FT....|..?`......../..q..8..c.-....80N.Ek".q.`...?...g...3B..Nh.t...\I.P( ..c.3.'..Bn.T..#w4<>.1gh.@.~......O..m.Y..!....y...Y....Gd.S...o.....2...G......n....6`e $ /..I.h..u...1..p.....E._.Z|.KY...D...r'3./.d..b.-X.NUN..Qd..J...3I..|..F...'>.}..*....S..C ...DS.Oo....d.1.=.Y.L>e.u...cg._...l........S.T"|.g....@-..]..w.....F.!..n.Bo.2..f..6.2.8.......2.rJ.......x.yh..0.H..6.....R.9...w.`V>.....s:.{<....K;.....V...{7........)d3..e...r....]G..`c..........8....yI.i.._..x.6:......z.J.rz......<)...|.r..!....m.D.....1a.....Z.g...t+.A#......-W.....c..W>.w..xu....z78...1........#H.u..O.b.D?.<.uI...?b..|gsR.Nny'!.......j..[...5)..NRFov.D....z........N8...$j....Oc5p....... ...p......p(.Q....b..A..g...!{.*.N.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65460)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):116307
                                                                                                        Entropy (8bit):5.249589183699315
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:9VG+ZVrDSDCbPh7ekk2es57ulo3YylzQww8Xnql4uO9gjE/wfGd8z:xzDScNIIdpPnujZOE
                                                                                                        MD5:FE3549C636E14FA261CBB5410BD5FD21
                                                                                                        SHA1:CBB528CC68F647C6AE94CA04BF42F90B3FB16EF5
                                                                                                        SHA-256:D2FAE37051C2307D4310E660E2F3901F133CB5DC70BC4DF01F0F1E757EBE300E
                                                                                                        SHA-512:3B318379F344BF55355A763F8B922774EAF3CD454FC8EB01A16E88D7C3783D5A5C66F39461C0D86F0C697DBDE8F1C6501CFAE90A1D383DF57C9BFF053C145AA8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://js-agent.newrelic.com/nr-spa-1.270.1.min.js
                                                                                                        Preview:/*! For license information please see nr-spa-1.270.1.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.270.1.PROD"]=self["webpackChunk:NRBA-1.270.1.PROD"]||[]).push([[478],{5987:(e,t,i)=>{i.r(t),i.d(t,{Aggregator:()=>s});var r=i(4777);class s extends r.J{constructor(e){super(e),this.aggregatedData={}}store(e,t,i,r,s){var a=this.getBucket(e,t,i,s);return a.metrics=function(e,t){t||(t={count:0});return t.count+=1,Object.entries(e||{}).forEach((([e,i])=>{t[e]=n(i,t[e])})),t}(r,a.metrics),a}merge(e,t,i,r,s){var o=this.getBucket(e,t,r,s);if(o.metrics){var c=o.metrics;c.count+=i.count,Object.keys(i||{}).forEach((e=>{if("count"!==e){var t=c[e],r=i[e];r&&!r.c?c[e]=n(r.t,t):c[e]=function(e,t){if(!t)return e;t.c||(t=a(t.t));return t.min=Math.min(e.min,t.min),t.max=Math.max(e.max,t.max),t.t+=e.t,t.sos+=e.sos,t.c+=e.c,t}(r,c[e])}}))}else o.metrics=i}storeMetric(e,t,i,r){var s=this.getBucket(e,t,i);return s.stats=n(r,s.stats),s}getBucket(e,t,i,r){this.aggregatedData[e]||(this.aggregate
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1646
                                                                                                        Entropy (8bit):7.878030590514472
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:oFRxPNi/R5jRFHnp8rFUqzG14Lxb36F5IFj:IxVip5jGriULkFk
                                                                                                        MD5:6F5606E15922BBB91C274DA929511AF8
                                                                                                        SHA1:758899D200BAC64D16AD83F07F82A32BD752EBC3
                                                                                                        SHA-256:E25255E57B0DD96792E7A8CD017B10C43C7E61DB212C3F58D58B1BE35DB13956
                                                                                                        SHA-512:9B99E13C9FAAD42994046290CE99C85E2C81FD94064B201FD0837F4FB46EE09FA7C62B94BA8056299360D7B3B24696E9B2EAEEB6B26260802B292C2ADAFC2B38
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......mi..r..,...vz..^...TP..... f.8..U.Z_.s...B.S./..Y..)..i?;..>.v.u#.H....6.C.A..h....?...C$../...].t...H..Z..7..sJq..a.K.G."...#..~........o.4}.O....Z.{N...g.Nl...}.9.rs.......^R..=..=.`.....s.N...eI.-.Bi.4?O..rm......$.(..ZqJ1..H...+....i...... .@$n.g.^..T.....D......~.g.0...8.;..}.._.:.....j....vnZ?6..y...P".j..b(.x.......`.4..D...(.d..........Bc...%.J..Uv..*a....}..x...{X.....8!.......{O..X..U.k...sx.ROd.3..q...`.q..b;d...M.j:..{.O...A8.'..|..U'.y..i..6...;..c..}.[..4q.c=-.I...t....en...{....]."....,....u.".0..m..K.k.Ik(........qLU...#..jfp.t....{.g%..0..^].......6f.....S*.J./.@..u.Z...{O..;.`.D.n.].d........V..LH.=d..W..V...n...NYw..9.u...C..J.D.....R].?5Kd.a0..N.5e.E.^q.7...|Nw.r..2..q.........Kp~.Ky.4%.`.H.g.ua..Y.W.S<...{..z.....y.....W.U6@Q9..\C.YO.#.]..$..'X....R[......&m@X...n..[.4.j8.f.JQ.z.a>"..........:.0..t..~`...].>f'..S..=+...........[.X.u|.[.e....D./....i.j...<.y.at|.,.M....;....`.|.H...Mq..@;.>.d.......<..U>O..;..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):6574
                                                                                                        Entropy (8bit):7.954758523477152
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:ov2c0BEiNCQ3iiAPDdIYtSn6XpmsJHp6ixDDlXVEFv01XcXzrELn+JsrN/TKYGpo:oVixMRfQ65A+v0vVzOn0fpNABmW
                                                                                                        MD5:FCF603D3A319D90AB4086B45849446F2
                                                                                                        SHA1:238C349B22EE5FC95D30F194A13A540629BA3BC5
                                                                                                        SHA-256:11192CA2FCEA439A1755F5978F978B6DE98F8575BE3C0297E8C03BA52A217635
                                                                                                        SHA-512:7F266FFACF9BC77D028AB4D7933FDDAFBDBA164DC3287A11A7454C711BC2B62BEEE83BEDA3CBAE768540F72AD4AC9572343233FCB41EAE237E018C5B772DD65A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/plugins/wpforms/assets/pro/css/fields/phone/intl-tel-input.min.css?ver=20.1.0
                                                                                                        Preview:.. ..>.......:|.........;.....O.}zr.$r.pAQO._k.....89.^.5.=..We.`..V..p.....j.h...R...~.,w.]............&....x*..[.H...1.....p)"...'.M.....V.d1.cl.U.5.w._m..\.....5.{gX...4..&.}.^....b{./.X....7$*Y+......d.>.....J.{--Xs....1>&~.Ud...O..-..Y..G.......L......W........$.e..H.r..[..E.s...O.F.[.....<...^A.8.qd..g. Q.x/.c..(.0.M\^........|~...{.c...|+>..H.=.t..4.f.U....^..%_.p.....xx..(.?.4..g.e.*".6.c.\be].Q.f..9<....-..&...6....gG.:...G....u.{.0..{.H.%9..5w^.,.~u.-..R....?.0.y...R..........fNz8.^.{g.'sC...Q..7.....b.Cl...a..q=.SV.Go.v..9^.b........E.sA......a..2LNZE.n......[Y...E/..g...........].Q...6..^.\...w..>'......1.t6....)o..>..../~hd^VB.....$4.a..I.^.w.[.lL[0....n*.4..&... ..i...IaG.o"..Ix.>?.E.RJ... d>..,.Q.eUO.... ..:.W..[>.]<{."l..z..^8..c.u..O....|.*.....Wz{..?..<..KF .(X=.J.:cN..3M.d.C...5....#L..BQ..<$=#A7K:..J..l....u..b.s.J.N.=..!...X..`..4e..3.s..8....V.4Bg....A..R.c.~.5.......l.y.;....r..D.{?....D.........q.%....K..U^.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 410 x 320, 8-bit colormap, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):9213
                                                                                                        Entropy (8bit):7.937914684961316
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:s6tl3QfOHIMilCnWz1AQxyWrwp1F4J/WR+xeqCI1QceUDC8Oq:dQO3igWz1vxyow3wWR+xeHIs6C6
                                                                                                        MD5:4323561ED132B28B1499BC1159260A85
                                                                                                        SHA1:E27A0D16BDD47ABB405F27ACE2ED5776FA1DCF24
                                                                                                        SHA-256:CA8CD6A33589DABD40857F86C1A33026B5065C2831501483EBF667022DEB30C2
                                                                                                        SHA-512:30481F4FF8BDC8484E9EE5579ED01D7A46B12ACC39E9E63B99005EB2987B584176D10E8316CC16098860338BCF9FC7D7E5CE5DB47A5DA757BE2714421CA84ABC
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i4351833&2i6728085&2e1&3u16&4m2&1u410&2u320&5m6&1e0&5sen-US&6sus&10b1&12b1&14i47083502&client=google-maps-embed&token=10663
                                                                                                        Preview:.PNG........IHDR.......@......}J....`PLTEDTkTo{`w.h..w...@.L.d.o.k................................................................. .......bKGD....... .IDATx..b.....j= ..q.....g....(......[..[...:.:..,...p].n.,......!i...>%Y...b.,..,5..(.P...D..q.........M.?....Y...........|...+0...^.9I...r_..4........g[Hf.O...._..[.n...4."......K..p..#.h.C.....1.|....}.*0I..A........L$N&....j.i..@.o....Y_o.`S.I#....D2'.B.;...f(....s......hf'..m..........w\'...H..n..z..dseE=..s:...h. 31.4..`.AE....q...X.~.....6....I......d&....C..D.P.>..].;.(A..h...2.!e....Ou...B....y.u...*.s.P... .H.2a....gS.FS..5..l.@.......2..1...4.&....4#...esi.M...j.@S.'s!...Q...2.+......].B......A.l..ke4.......R.=J.Qv.l....xo8...R))..|.G.we....E.z..e..(..A..P..gca4.d.C...-......\.....|L...v......l.]..8.&.>..D...(..u....J..Ve...K....4....q8......}.!....q:...TO.....m.`/..........m.1.,c..=..}.*!o.n..........5.;...}..;..I.3.).Q._...}..z..8...G......q......../.R..j..r...`S.]....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2255)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):12645
                                                                                                        Entropy (8bit):5.427926642435973
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:JhRmFUn4WT2KAj/8PnfS0SPSmiOZr7urE:PRmFzW8j/8PfSUOZrF
                                                                                                        MD5:D4DED59B36EE4511319A775CF8D1A527
                                                                                                        SHA1:6628AF9DC10A98D84DFD626AC98395D3D3F4F2D7
                                                                                                        SHA-256:6E0EA45B86CA9B147F29019F8FAC61ACB756331AC38C2C75941A9084A341FB6F
                                                                                                        SHA-512:A00F50A97C1FD4CDC3CF5B6179C8A7EC36B3EF78B4D029FCD249B79B2E4A27C78DA817D433FDB569D5FF2DE2BE92C37AF4745D1529794CCFC517A8D54A8101A0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/reserve/lib/webfontloader--20241016723860.js
                                                                                                        Preview:/* Web Font Loader v1.6.10 - (c) Adobe Systems, Google. License: Apache 2.0 */.(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.apply(b,arguments)}}function n(a,b,c){n=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?aa:ba;return n.apply(null,arguments)}var p=Date.now||function(){return+new Date};function q(a,b){this.F=a;this.k=b||a;this.H=this.k.document}var ca=!!window.FontFace;q.prototype.createElement=function(a,b,c){a=this.H.createElement(a);if(b)for(var d in b)b.hasOwnProperty(d)&&("style"==d?a.style.cssText=b[d]:a.setAttribute(d,b[d]));c&&a.appendChild(this.H.createTextNode(c));return a};function s(a,b,c){a=a.H.getElementsByTagName(b)[0];a||(a=document.documentElement);a.in
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (3023), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3023
                                                                                                        Entropy (8bit):5.465101978390163
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:iaWLbL2eWEN0zSWCdmn/iGeIA73aSDuvd0seOfAoSWKrb1VaoHhDSWPrqMNWVrUV:4v2Za0zSc/iGPA7qmUdD7AhwmD/qM4UV
                                                                                                        MD5:0893A3C8D27E19D3CA336E6FBEA7F367
                                                                                                        SHA1:7B93FDE4ACAFA5EDDF2255BE20A17C83D61C510D
                                                                                                        SHA-256:20F55BEED229694B07C8F43529A149F68095AAC49817A6CF470A4F9DB517B2D0
                                                                                                        SHA-512:86DA79A48B016B02447E7F438CDC00B9E720F5B56C24E00E57089C519D136E60CB245B10C3652B8E572C0332C9B24F5B295F1827ED043AEEA867AA032F69E0DF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_13_1=self.webpackChunkPorscheDesignSystem_3_13_1||[]).push([["wordmark"],{6760:(e,h,t)=>{t.d(h,{c:()=>c,h:()=>i});const i={"&([hidden])":{display:"none"}},c={colorScheme:"light dark"}},7680:(e,h,t)=>{t.d(h,{L:()=>i});const i=["aria-label","aria-current"]},427:(e,h,t)=>{t.r(h),t.d(h,{p_wordmark:()=>n});var i=t(494),c=t(7680),r=t(6339),s=t(6760);const a=(e,h)=>(0,i.g)({"@global":{":host":{position:"relative",display:"inline-block",verticalAlign:"top",...(0,i.d)({outline:0,maxWidth:"100%",maxHeight:"100%",boxSizing:"content-box",..."inherit"!==e&&{height:"clamp(0.63rem, 0.42vw + 0.5rem, 1rem)","@supports (height: round(down, 1px, 1px))":{height:"round(down, clamp(0.63rem, 0.42vw + 0.5rem, 1rem), 1px)"}},...s.c,...s.h})},"a, svg":{display:"block",maxWidth:"100%",maxHeight:"100%",height:"inherit"},a:{textDecoration:"none","&::before":{content:'""',position:"absolute",inset:0,borderRadius:"1px"},...(0,i.J)("light",{pseudo:!0})},svg:i.P?{fi
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (723)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):7076
                                                                                                        Entropy (8bit):5.52488676121649
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                        MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                        SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                        SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                        SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.porschedriving.com
                                                                                                        Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):7.343966649497482
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:FXx2wB102BllVk06fC5SSHtS4hd+mPO69kL+MXRH0dg6tiOjEVludm:F1hlM06fCsSHtS47t9CXXRH0dRiOQV4k
                                                                                                        MD5:333659EE805E161A11EC4134603E1DE4
                                                                                                        SHA1:BF535E3E637040577B7D8E6541FBECA0C28004A4
                                                                                                        SHA-256:00B5CEE517CCBF9358A5673A3DF4F0D933B347E887BB73CFD8A9F54F382DC261
                                                                                                        SHA-512:98586AA70D3933890423C21216ADC31A9A6B9DD37395643DA8165A8CFA14A9CA08DE19ABB56E0D858F52F7C514D93F2B7AE894F8B228C3BAC6A2C406338247AD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/js/site.js?ver=1730248268
                                                                                                        Preview:.N.......e...^;..1n.Pr...h.&8t/G....V..%......ds+.L:.r....o*V$...FX.j....v.r...D.vV.>...~c..f.k..]]Re.......<..6[$.u0.A"..k....Zw.2.4..5....7Wq...7:...M......g(.u.4..[..Z...k...*.d}..$...v6Xz,n.....si.D...SyX<a.....~....8....O..M)...u...yT..,...sC.v...:...c..=9.U..{..H..D..V.A:...'i..p....#....>...B...X.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):7.343966649497482
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:FXx2wB102BllVk06fC5SSHtS4hd+mPO69kL+MXRH0dg6tiOjEVludm:F1hlM06fCsSHtS47t9CXXRH0dRiOQV4k
                                                                                                        MD5:333659EE805E161A11EC4134603E1DE4
                                                                                                        SHA1:BF535E3E637040577B7D8E6541FBECA0C28004A4
                                                                                                        SHA-256:00B5CEE517CCBF9358A5673A3DF4F0D933B347E887BB73CFD8A9F54F382DC261
                                                                                                        SHA-512:98586AA70D3933890423C21216ADC31A9A6B9DD37395643DA8165A8CFA14A9CA08DE19ABB56E0D858F52F7C514D93F2B7AE894F8B228C3BAC6A2C406338247AD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.N.......e...^;..1n.Pr...h.&8t/G....V..%......ds+.L:.r....o*V$...FX.j....v.r...D.vV.>...~c..f.k..]]Re.......<..6[$.u0.A"..k....Zw.2.4..5....7Wq...7:...M......g(.u.4..[..Z...k...*.d}..$...v6Xz,n.....si.D...SyX<a.....~....8....O..M)...u...yT..,...sC.v...:...c..=9.U..{..H..D..V.A:...'i..p....#....>...B...X.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5025
                                                                                                        Entropy (8bit):7.95671333680237
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:2z88ClmRVe5THb2kiVHSGFZFd0+iIlTp4sPljvagwnpwiJgUN1Qat:2zuAIb2/xtLiIYstjagwnpwiJvcat
                                                                                                        MD5:03DCC85D31FC06564BBBDB6733EFC84A
                                                                                                        SHA1:F36A793A6B6E222191A705100127F8FB94259ACF
                                                                                                        SHA-256:FBDC98E00434C3690D70A0A1BB6E507BF53A89543050277AB44DBF3D6ADB0E86
                                                                                                        SHA-512:25DA2DBE0B383848A387DE8D966B44D87439929579E40BCF5FC1456A5BD54AF3C10EAC5EAD2AC0BD682777006BB7FF18426AD4AD14A60CCA144C32F3CD56D46F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/style.css?ver=1730249191
                                                                                                        Preview:..(DT.z..!....~....|..C.%.&..s.i.......LL....j.I. ..1...^.UL..AD.I.K.v.....t..-...h.!.......:!.....^-E.).{....N^e.B)..ns...>.'..=.x.|..........Eu.#..~;.||Qb....,..'.........x.<....&...J.q.d....f..."{..c.Vm>...W...7WB.+..B...6..J.b.>..&.)....%....kS....._..jY.5...9...........'o?=a.i..A.^rW.s.g....u.W......un...).........K.j..M.8../du4n...`1cKx.1...I..|s.y.)..&......\...~...`_..D,6r...B.M.....i.2..f...u..M...7.?.5....ae..&v^......i.?C...X<.D.U.s.K<...u..N.b..+g'.p.z]-..a......`...?3t..X.......z...p..L..ek........5..:...Vw{.":.K7.HL.%m+............e..w..:..%.c.kN.....1^B.6....;.M...........?*...|...M.D.cg..X$........xrn..W[....U..r.x...f.t..;.O'....'..<.q"K......O.....]....i0b.P..1.s.i.3.y....|....Pb.../.:.j.%.!.%t*.8...Z..@.I........W..@.qn.^.|..9%r)e.....z...:tJI..8|...&D.&......&D...Tbp..CR.U..$9.Z..........;..c..... 7).F]............5..~k~...*.Y.j..r.r.f.S..d...\.[.]......Y. .g.....l..qUx.{.i....1S(Q..u..:.S........zgOM.j.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 856x1048, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):167750
                                                                                                        Entropy (8bit):7.990221018241478
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:v5YP+uSRgULi5+JzdYnVtLDPSfOdmsW8Kdh0BgK/THjxL49BVcg9cF2iKTOu:xYSRgTCanvKfOdmVEn1Kx97isOu
                                                                                                        MD5:512941325003165235016764DFF10703
                                                                                                        SHA1:43E708299226240EE4FF340DE9AD61D2E782C161
                                                                                                        SHA-256:1D0544D66BA42A9EF7903CAB3FA4DE84BB9E261A235B25888B66AF8E1C261E8C
                                                                                                        SHA-512:C677798D26FE97E42A2E27E61F06611F0D4DA90F6F957EFF28DBBB21C7D1C1A157860822D16B381F5F3D2BBDCE744F529B6443488B4C9CDBEF7B3339EDAECE2D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/courses_intermediate.jpeg
                                                                                                        Preview:......JFIF........................................................................................................................................................X.."..........7........................................................................p5...(.z.J.M^..r.9...Z..<.8....j....G.Q.0p5..Q...1..G .."8.8.( ...9.........4r.1.0p4rC..A....h.p . ...( .h.b....A..U.5..#... .....1\.G(.. ...#Q.4W%1.cE...h..8.......Jb......#.Dx4PDz...#....8.....0z..Yl..E._"..YnUm.....W.G..A..`.).U..]..<..A..&.8.DrCUV.8..0p5....h..<)....j=...j9F6.#G(.{Q..Xb<V..SJ.T...........H(4z....CUJEr...(.k..R.t..7:..5..Oye'.x.Tn..rR*.*.(d.c.'...gW..u.T)d(.-.G.(.7..<....h..( ... . ..... .rR#.b<.8.8...#.......L....5*.".%4..`..9...0..2.+..LxS*)L.-7T&..H.M...#.....Q.|...e.;.jZ...G.0s...bTA.A.Th..S5..)....G..k.}.9.G.UPAA...<.(5..G.Q...1T.T.9.......h.h.`.j8..)..DU.#...\..5..W*.....V.!....Q.1...........;F.:.\Q..f.SMJ...5.<F.....c...5.IA..SP..0.&Dq.MG-....z..Q...=)......b...F..U.G.G.Q..r.G.G .A.Q.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2628)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):80317
                                                                                                        Entropy (8bit):5.468754954747343
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:p/6+PEORcj88qEmzfKESR0pdhxgnLYp8ZIZvm5kvfOqtX42ykDdRdCxaFxUH3DgX:Z6+PfRcj88qEmzfKZ0pdhWs8uZvm5kvf
                                                                                                        MD5:9E45E14D943A3C89CAEA5EA1F51CF2F7
                                                                                                        SHA1:9D90D2060879081FDC26D8123755485F224A9398
                                                                                                        SHA-256:181C43D9980657ABCB0A4F42521EAB1C8755E5112CE897F98F9F23C971FE5229
                                                                                                        SHA-512:D30019E3B12664C1208610FD8EFFA36A3825650C05BBE8306680E9A52081C18E0F355FFB445E154385D20EC805688424B85F18E3504B3FA4135A29C05068F6E5
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:google.maps.__gjsload__('map', function(_){var xta=function(a){try{return _.pa.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},yta=function(){var a=_.cr();return _.Ii(a.Gg,18)},zta=function(){var a=._.cr();return _.H(a.Gg,17)},Ata=function(a,b){return a.Eg?new _.Dm(b.Eg,b.Fg):_.Em(a,_.kr(_.lr(a,b)))},Bta=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Cta=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.nn(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attem
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):502
                                                                                                        Entropy (8bit):7.555172932950234
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:SMp8hiGExehNV91HySh/SC0AMFfkxI8qLdfCCuJZm:SMpeiGEo91HyShuPlP8qLdaCuq
                                                                                                        MD5:49D95035BB81BC83F7BD59AE10D34A36
                                                                                                        SHA1:89FBFDE8A2B5D1C2CD05E3A33F7FF49495EB85F8
                                                                                                        SHA-256:DB833CC963898ABC5A95A9C0AC5DD1D661E2D2D83297680E4C6343D50AE6718C
                                                                                                        SHA-512:31B00561EEDFAF9CE92F6EC267A797137E2D90AC8CF62069CC3AE91F7855EC0269968067B4A729380F685F7E7821319B8090EE04E278E66DDB5DC7C763534D47
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.p........9.(.....J.0ZN..@...~n...h....#.?D.IS.c...i$:.s.!1..([.<..T..h..v.u*..5.z.p....&...R.9[..Qvuy...I;...O/Ct..]S.l..SW...........G...q.G..-.0 ../Ot=.o.lr./..K.f.G.u....).g....JmQP|.j<...I..:.}L.:na|..$.tS.4..d..'bP.$........A.x....m...T..[. U..._.D.......$..b.9.@....m...W]e..2D...2......51...u.`C.05...j...........B,...C.W..X...P.m..A.yn@m..H..p..v../I.......`....4...^......*...M.^.....u$1..>......el..].@C..H|%.c...Q.[.1...#.9.o.<.[..ry#.h.]...J.u..(..u...k.,....`...X.6.......
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):4941
                                                                                                        Entropy (8bit):7.9571612203856015
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:hYqpqIlToGhJjmqGIM1kcPlugv7S2ncf9Eb/RPu1RGDucJhrlsPwND3Q:hYqAI9oGhJjgIAhPXvncf9Qk1R6Z0YN0
                                                                                                        MD5:51191DE1A5C679C7B8B790D7FE3970DD
                                                                                                        SHA1:1085E9438AAF47ED1992A9D14F9A6D6CF5883FF7
                                                                                                        SHA-256:A29EA45E384CE990584547F5A51F819AF25C8D7AB822A9EE3F685C6132B7350B
                                                                                                        SHA-512:255EF7F8A297D42497C1E38FB74B95B6F9BE4DDEEB9CE1AC966EFA2E805A8D8EFA79F87A01E3B070EBF7053059EDA5AE21E805E6CA2DEA6EC31059D65FD60C02
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.1
                                                                                                        Preview:..$QT.z(.......p........../[.#t.E.!....H.n..s.t....cK...h.:.>W.KH...d{.>\H< .2.....f./..!(..4.dR..2'E{....[..]..P.....?#yd.G........6E..]..Ti:.S.1f.z...f.......O?../.....5e"."}......Kt.~.....l.E.Y.%....*.......vYx.....v...M.I.A...bGI....6..mrP...d..N].e.:..Yj.V:.....Z2.'..O...Z.r...e...J.f.w..._*...|;e......J.8...u(/U.+o.G_.PR..-\.b]hk.gJ.O'.Ub.C.sZ,n........zv..8A.*............}.X..7.i>.E>.q.0`.l...;j[.....[..l'.......]ZV[.....y-..L..p.;...(..`.K........Q].n...c;y..?..n;R.b1.R.vX..x.......o.M"Vh.ER........P...q..K.[Q%.K.b.ha#.4.......3B-...).X2.m.~.w.9..1..H7A..Z.....^y'..w8b#........H.Q.t.....'j.'Q..y.Tu...c.1.|R(..7K..3.sa.!..X..b#..j;.g..-.....gg....vkf.a@..n.....Pc...z....'%VD....q..3....-u....]..y.[1.....m..gJ)A.H.-...D...)v.a.,R......._~..y....j...?.@]..o....n......y.K..}o...6..........'..D*-pw......n..H..@...i.Ai.>......^.%...s........*.r..?.Y..5.!.b.......[.......^.7.ZE5_....q^3..LR;......H.0.....\....U..{.V*..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1200, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):134303
                                                                                                        Entropy (8bit):7.985021351090544
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:Us3uIKe0nLXwstmZ4uu38yM+xdpGCDhmjHuGzgjjC:UhXwsOuMyMspBdm6GzujC
                                                                                                        MD5:A0750CD38ECC57334D0CB9D2D80A88F3
                                                                                                        SHA1:3D54555C88DABC795EAD05E92488B353E2A5B9C2
                                                                                                        SHA-256:7D394219297EE8C6C0C2869643BC799092C9155B0A216F3174F9837CAFED87B2
                                                                                                        SHA-512:13E003A30E9CEE1BAF35D0864F1F678AD59291A9CC4DF8CE80503FBA0A78BDEBC0BBC2B7BA113FDE840C63C81734C317210146719A7D1D6CB2247E20EFA89D4B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......JFIF.........................................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...........9& &99999999999999999999999999999999999999999999999999..........."..........4.................................................................1..@.<X."."@dI".%..."J.`D...."U..Y*..hl.E.....fk&....1+Kj.......[U.+T.(._]@z......HI!$...HI!$...@.!$.".HI!$...HH `. .`.". ..&.e...O5.....c+..cI..t...A.g..]+u"D.*.VB...H...2.. J.0..BI.!.p,....H.. x.iH...j....S.=-..s...........Y.MUIUw7...rZkdr.V...-H.I!$.....%.!.."A.....0@.......... .X4X4X0Ya.Q.....,"+.`F.#.X....K .....iJ..!,j.\..*.b..I.$$...L.0J"..1.....I!$.2.@.H....(H+$.=f/|.-..[)....Y.Xr.XP2..lU..-I.d.$....Xd.).+....E0H0@.... ......$.% .e.".!.."......1X.5Em..!..8R....X.......YK..@.[..I5$..BI.$!..E"@.I...C.R$.....%I!....I.D. .D......I$Y$ ..B..$ ..@.. C...0BA.....". `$.$.,.$...DH@b..$......R...$ 2.I.H........0<.6..e.iiJE. G.."....,..H.I.H.IRI.HI%.HI!$.ql..e.Q([..P..@.!$...HI!$...+.I.E....!.Yp$ .BHhI.$$.$..B......B..$$...C...2.1...H..C
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13477
                                                                                                        Entropy (8bit):7.98138294440216
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:P1AX2Hr4+aQBykCBNYBXfLyT9vUxSpV5HXydVXijQ9IWPRtOO5ow4h4aDK:7L4+amQKJWREcV9X0yk9IWPRtOOmLBe
                                                                                                        MD5:E91FBB84AFE92C909588955EBD2C6B83
                                                                                                        SHA1:D035640D5B35572546A5C9A9CC78E68C351F2E85
                                                                                                        SHA-256:D735EE925E85FF19AFF082CDA52A6F17BE1C8C94EBDDE1F3C0C716FE38E62615
                                                                                                        SHA-512:BE46E4AB2F6EACDBE3FC51AECB076BFEAB0ABB460DE92A25D4B7084693B55E00240E250998F55BA736E66E1120BE435A6A029D7F3790B6FCE61E75EA946BE565
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.$W.H......>.}..j._.R..FEE...$...N2.9.....+..X,I.I......../.O.) .t.q....J.J. ...h....9n.t_...A.V...x[.Gi.Q...$'}.a.p...C....53\B.cXu.S..b@.3......z}.........a....f..Q....z.k..8y.7!v..!<.+.............;MzsX.....H.}..+.o....jZ..N.......9R.Z..+h.m.$W..........f.<E....B..6....?E...[.../..I.}.^...|...G.{P...6|....9>.yzb..8~l..8.......m]c.....Y.n}.s.k.]...{.d.].]u6..]...q..\..>u.%U2.......O........N.....-D.~.?....s..^$./...+_9n]...~.<....WUi.(.<..7.s..P.]........l.%;...V....<xh}...d..I...y..S7m.Q.c.... ..(.8........u.C.@..F@...Q..D..rT..g..y.q.v..Q.~.<...m.N..'...|.w}...#..F..4...o...,.[.....0.T....y...~.j.b.r...2%F..'j..Y....,...i...<+w.....O.......^..V....m.........x&.~m..p.\3)..4z.5...25.....{..>......`o4:s..7o.).8..z.....DN.<..*J0...'>.`..~.@..0....\.S.f..%k.hru.}o[...)..,..iY.N..NN`j..M.UA.0.;..[^c...y......J......C...........7..m.M.c[j7.Y................Wd...M.e.....[.hL@S*l....:....\UA....>....U...#.....Abz.~.....!...$.H....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71865
                                                                                                        Entropy (8bit):5.205215977219142
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:KwpCWG2Rjw5+bwouCbcBpB2/qpuzkwClFBP8+hUMnM2B8WaFAgsW90VRQL3:W8C5hT4qp8zClFBRq9uRQL3
                                                                                                        MD5:2A09A4F8945CC7BE336241F42D1AE07D
                                                                                                        SHA1:03014B718F16B0B40BE5F4BF48C2F0260F193625
                                                                                                        SHA-256:55C5DF5AD24621DF84FA5B4763F0520DCE0C3B8A1AB7E46F17195BB89C33ED0A
                                                                                                        SHA-512:6CDB6F6217C41AE5646AC7D2BC0CE309EB79261332E3C69ED62180AC43DF1A296148A8A6930F0C18E8800CA9FFDA2014BB952B1264F01A15B452C74CDED645A9
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */..if (typeof jQuery === 'undefined') {..throw new Error("Bootstrap's JavaScript requires jQuery");.}..+(function ($) {..'use strict';..var version = $.fn.jquery.split(' ')[0].split('.');..if (...(version[0] < 2 && version[1] < 9) ||...(version[0] == 1 && version[1] == 9 && version[2] < 1) ||...version[0] > 3..) {...throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4");..}.})(jQuery);../* ========================================================================. * Bootstrap: transition.js v3.4.1. * https://getbootstrap.com/docs/3.4/javascript/#transitions. * ========================================================================. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). * ==================================================================
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):200
                                                                                                        Entropy (8bit):7.029386924826834
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:c13RAisWxVpSaaoPaAQNBcfGFGokPFmHy0PL:83rxV8aOZuEGoktmHy0PL
                                                                                                        MD5:753348C3235067F4C3031F7D1E8AFF22
                                                                                                        SHA1:351498E46D0B65239E28BBA63B599830CB02A8D2
                                                                                                        SHA-256:4285535007F577D1AB79A4B76620BF182339776FC4F5CA930B5BC05D0E2E7737
                                                                                                        SHA-512:3E4D98FD05BEDFBDCBD6C24E18A2B9FFE9EB8DB4051D00F8AA7DE3ADB6E6F961EF96AA7BA328914073421735A6ABF0456E32A6F6B12E31606FE195515735D8E7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......|..K:.f.......v.......I7.<..<....<0L...!..c.;[....T0*|...=nO.."d.D.rE."".PQ.M..N.vuU.IIK.6y.......F....J..NX+.1.WZ...#....J.p...k....I/.18.W.Ax'........_..m.6."-..2kW..$...0...B.]..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (18424), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):18424
                                                                                                        Entropy (8bit):5.356445873545128
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:T7TZ8+/vMBz6eNJ6IaPUbYK0WXDNmuYmQZce60rh+Kp9n2Yspv8yuV:T/m+/EBz6eNJ6IaPU08Dcn94KaYsF8yc
                                                                                                        MD5:0DC76B75C6199813CF59167D33808558
                                                                                                        SHA1:62C2FF38CA529630AFD5F36B5E5EC48E4E6559C3
                                                                                                        SHA-256:EA6F64EE3F6610CC774C888514B3C24B67766DCDD2553A90CB3F841A21E5EB7D
                                                                                                        SHA-512:99F7D7E4E99060C9C8AB9D7098E4F782A2DF3C75591BEBEB9C686DD9E476ADB45FB094346FECD287AABD5005E2A098030C73A51592AC4C09EFF07B73452B34C1
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.icon.c7379ac3869df66a61f4.js
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_13_1=self.webpackChunkPorscheDesignSystem_3_13_1||[]).push([["icon"],{6760:(e,a,c)=>{c.d(a,{c:()=>f,h:()=>i});const i={"&([hidden])":{display:"none"}},f={colorScheme:"light dark"}},2108:(e,a,c)=>{c.d(a,{a:()=>f,b:()=>d,c:()=>o,d:()=>r,e:()=>n,f:()=>t,g:()=>b,h:()=>s,t:()=>i});const i=e=>`invert(${e[0]}%) sepia(${e[1]}%) saturate(${e[2]}%) hue-rotate(${e[3]}deg) brightness(${e[4]}%) contrast(${e[5]}%)`,f=i([93,11,36,201,89,102]),d=i([45,6,235,177,91,85]),o=i([40,2,686,187,80,94]),n=i([20,7,421,202,97,82]),b=i([66,3,333,187,82,86]),s=i([68,6,108,187,104,88]),t=i([3,7,2930,188,91,103]),r=i([100,91,38,254,110,110])},5758:(e,a,c)=>{c.d(a,{a:()=>i,f:()=>f});const i="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",f="calc(6px + 2.125ex)"},1078:(e,a,c)=>{c.d(a,{f:()=>i});const i="clamp(1.27rem, 0.51vw + 1.16rem, 1.78rem)"},3747:(e,a,c)=>{c.d(a,{f:()=>i});const i="clamp(1.13rem, 0.21vw + 1.08rem, 1.33rem)"},5388:(e,a,c)=>{c.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (776), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):776
                                                                                                        Entropy (8bit):5.613377432020767
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:hnMQbwuOaxyCkv4AEHiFGpmZNedn1TiUMlVo2IoaEuq6PEEJRIkJRQQ9BWmYZDRH:hMiRO9RF4o4nN8l0J0dEJzvZGZDRH
                                                                                                        MD5:5E6898AF2F1C1467ED2DCFEC411362C4
                                                                                                        SHA1:564BFA59F3524CB2A3505EE03E8805E6944D553C
                                                                                                        SHA-256:913F162E1C39055EE7CC47C56B430B8AAAA1E0C7A88E55D0AF69C79D413BB918
                                                                                                        SHA-512:B9167FF01BD732C760E08815529F1B1DFA45D2D4095156900F1FFD8A0E620B2A5B4839FA94FE5707E399F2631FCDEAF5AFCC3865EDAF5013257C6B183EAFA55B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://4349699.fls.doubleclick.net/activityi;dc_pre=CKud8qnztIkDFfWOgwcdnhkVnw;src=4349699;type=porsc004;cat=usa_p00x;ord=262043414265;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=1030978885;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham?
                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CKud8qnztIkDFfWOgwcdnhkVnw;src=4349699;type=porsc004;cat=usa_p00x;ord=262043414265;npa=0;auiddc=*;ps=1;pcor=1030978885;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham"/></body></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):160366
                                                                                                        Entropy (8bit):7.948720362179212
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:WX5J65qtwFcUKQviI2Vb8MiZ54BGMcKQG7lYz5eCWTCpYz2N:WXqqtwaUPiI2tOuBw8Yz5D22N
                                                                                                        MD5:DD2F7C5E947B4A0DE303FE8D546DB165
                                                                                                        SHA1:4CD1065ACC627954A9F948808B47A8002E2D60C0
                                                                                                        SHA-256:1589C615E31F05BF43D18EECDB676DC33D1A56ABA20A5F4D1C0BDC2B4739B6CB
                                                                                                        SHA-512:BD6784EB61772CFD9D9F38D6CC752C827655A856B5B7E7258932E29823D10049AA5BE39012BDBEE811F3BC7FDAB991D053BAC96BC04EF438B43C170003616FFA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......JFIF.................................................. ("..&...#0$&*+-.-."251,5(,-,...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."..........4.............................................................................*.M....C.6IJ..!...`...1.......I(%.J.L..!.T.......................!..$..Bc$.J....1.S.JH...@...`..b&........4..LE....C.2...!..!.J..T0E.........".&..Q5%...2..........Cb.5-.M.PIH........R>}...-...11.1@blT0C..&.......%...P..P.P...&.l..0.j....(0C.6&2..`!.4.d............T0..&.%....b.!..!...`..14..L.....A%.)B.I...J.0..X.J&..0.....b.$.P..!.`!.....T..&8@.....T....L.....J.($.......*"J.T..>xu..64Cb.DP.`...`&..C.6B..V...M..!.. ........`..`..J....... r..V.R2..C.`.@PICR7"cT0L.h........`..b".J...%Ch.*..e&....0.d..`..`..`......R..IB.....0..p....R.5L......d..`...E%Lp..J.c.L.5..0Cd...!..%\.._.....#.&0.&....ID..10......`2T1A.. b.s%..J.@.!.[b..d..e.E!..6.b.@.....Qd...........`..............!...0C.b....`..`............1.P.P......1.........&.0hi....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (908)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3103
                                                                                                        Entropy (8bit):5.5100284150735055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:fsiaMvw4P50N1mINRHqFUpDdyxSRJoCwlfIyIQwt:pnxYvX8UphyYRm5lfxIQM
                                                                                                        MD5:0497C6C5015AFE4531A30CB355BD7D32
                                                                                                        SHA1:E29F13E2EA59FCDD1C5E94C75E7482D76102D4EC
                                                                                                        SHA-256:730855DDA0256C42213AEB4328F0CF31227723DAFB2B6A41C9C2949C5807D6CA
                                                                                                        SHA-512:0C87FF66C1C5672760333E4292E5FFA6F4F3CD4D0967C1C0D52C5701E79FAB8943DC32AA3BDB0FC94A361BB7D87EB0B0FC0A905ECD316B57758FEA3254B7A18D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/geometry.js
                                                                                                        Preview:google.maps.__gjsload__('geometry', function(_){var Ypa=function(a,b){return Math.abs(_.Ej(b-a,-180,180))},Zpa=function(a,b,c,d,e){if(!d){c=Ypa(a.lng(),c)/Ypa(a.lng(),b.lng());if(!e)return e=Math.sin(_.ej(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.ej(b.lat())),_.fj(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.Dl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.ej(a.lat());a=_.ej(a.lng());d=_.ej(b.lat());b=_.ej(b.lng());c=_.ej(c);return _.Ej(_.fj(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},$pa=function(a,b){a=new _.mk(a,!1);b=new _.mk(b,!1);return a.equals(b)},aqa=function(a,b,c){a=_.qk(a);c=c||1E-9;const d=_.Ej(a.lng(),-180,180),e=b instanceof _.Tn,f=!!b.get("geodesic"),g=b.get("latLngs");b=b.get("map");b=!f&&b?b.getProjection():null;for(let t=0,u=g.getLength();t<u;++t){const w=g.getAt(t),x=
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1646
                                                                                                        Entropy (8bit):7.878030590514472
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:oFRxPNi/R5jRFHnp8rFUqzG14Lxb36F5IFj:IxVip5jGriULkFk
                                                                                                        MD5:6F5606E15922BBB91C274DA929511AF8
                                                                                                        SHA1:758899D200BAC64D16AD83F07F82A32BD752EBC3
                                                                                                        SHA-256:E25255E57B0DD96792E7A8CD017B10C43C7E61DB212C3F58D58B1BE35DB13956
                                                                                                        SHA-512:9B99E13C9FAAD42994046290CE99C85E2C81FD94064B201FD0837F4FB46EE09FA7C62B94BA8056299360D7B3B24696E9B2EAEEB6B26260802B292C2ADAFC2B38
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/hero-carousel/hero-carousel.js?ver=1730249908
                                                                                                        Preview:......mi..r..,...vz..^...TP..... f.8..U.Z_.s...B.S./..Y..)..i?;..>.v.u#.H....6.C.A..h....?...C$../...].t...H..Z..7..sJq..a.K.G."...#..~........o.4}.O....Z.{N...g.Nl...}.9.rs.......^R..=..=.`.....s.N...eI.-.Bi.4?O..rm......$.(..ZqJ1..H...+....i...... .@$n.g.^..T.....D......~.g.0...8.;..}.._.:.....j....vnZ?6..y...P".j..b(.x.......`.4..D...(.d..........Bc...%.J..Uv..*a....}..x...{X.....8!.......{O..X..U.k...sx.ROd.3..q...`.q..b;d...M.j:..{.O...A8.'..|..U'.y..i..6...;..c..}.[..4q.c=-.I...t....en...{....]."....,....u.".0..m..K.k.Ik(........qLU...#..jfp.t....{.g%..0..^].......6f.....S*.J./.@..u.Z...{O..;.`.D.n.].d........V..LH.=d..W..V...n...NYw..9.u...C..J.D.....R].?5Kd.a0..N.5e.E.^q.7...|Nw.r..2..q.........Kp~.Ky.4%.`.H.g.ua..Y.W.S<...{..z.....y.....W.U6@Q9..\C.YO.#.]..$..'X....R[......&m@X...n..[.4.j8.f.JQ.z.a>"..........:.0..t..~`...].>f'..S..=+...........[.X.u|.[.e....D./....i.j...<.y.at|.,.M....;....`.|.H...Mq..@;.>.d.......<..U>O..;..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4941
                                                                                                        Entropy (8bit):7.9571612203856015
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:hYqpqIlToGhJjmqGIM1kcPlugv7S2ncf9Eb/RPu1RGDucJhrlsPwND3Q:hYqAI9oGhJjgIAhPXvncf9Qk1R6Z0YN0
                                                                                                        MD5:51191DE1A5C679C7B8B790D7FE3970DD
                                                                                                        SHA1:1085E9438AAF47ED1992A9D14F9A6D6CF5883FF7
                                                                                                        SHA-256:A29EA45E384CE990584547F5A51F819AF25C8D7AB822A9EE3F685C6132B7350B
                                                                                                        SHA-512:255EF7F8A297D42497C1E38FB74B95B6F9BE4DDEEB9CE1AC966EFA2E805A8D8EFA79F87A01E3B070EBF7053059EDA5AE21E805E6CA2DEA6EC31059D65FD60C02
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:..$QT.z(.......p........../[.#t.E.!....H.n..s.t....cK...h.:.>W.KH...d{.>\H< .2.....f./..!(..4.dR..2'E{....[..]..P.....?#yd.G........6E..]..Ti:.S.1f.z...f.......O?../.....5e"."}......Kt.~.....l.E.Y.%....*.......vYx.....v...M.I.A...bGI....6..mrP...d..N].e.:..Yj.V:.....Z2.'..O...Z.r...e...J.f.w..._*...|;e......J.8...u(/U.+o.G_.PR..-\.b]hk.gJ.O'.Ub.C.sZ,n........zv..8A.*............}.X..7.i>.E>.q.0`.l...;j[.....[..l'.......]ZV[.....y-..L..p.;...(..`.K........Q].n...c;y..?..n;R.b1.R.vX..x.......o.M"Vh.ER........P...q..K.[Q%.K.b.ha#.4.......3B-...).X2.m.~.w.9..1..H7A..Z.....^y'..w8b#........H.Q.t.....'j.'Q..y.Tu...c.1.|R(..7K..3.sa.!..X..b#..j;.g..-.....gg....vkf.a@..n.....Pc...z....'%VD....q..3....-u....]..y.[1.....m..gJ)A.H.-...D...)v.a.,R......._~..y....j...?.@]..o....n......y.K..}o...6..........'..D*-pw......n..H..@...i.Ai.>......^.%...s........*.r..?.Y..5.!.b.......[.......^.7.ZE5_....q^3..LR;......H.0.....\....U..{.V*..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5090)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):70443
                                                                                                        Entropy (8bit):4.646292242858987
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:nGUgfGG4o8gYnhIgnpElGR9odUd3OSN4qV1piN/OCL:GLfGG4o8gQhIgpNR9odUd3OS+qV1piNt
                                                                                                        MD5:11BF934D59B3014129D8B16ACE178D35
                                                                                                        SHA1:31B074CF076CD345820A9D6BC540F29A1BD019F4
                                                                                                        SHA-256:0BD0C4FB34FD60C68D3D412D9FCA0DE78A94BE67105E2BBCA4E5FA7EB1BCA4DB
                                                                                                        SHA-512:9E7690BCA10AC7E844724819F590D36A2E340013C8F2C5D0DB190B816BF8D78E0A5BEA3B117D96F27C7349F16BD9340127D42848BCF53CE70475003BAB0B49A1
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/reserve/lib/intlTelInput--20241016723860.js
                                                                                                        Preview:function make_intlTelInput(phone_input, country_code) {. if(!country_code) country_code = '';. try {. phone_input.intlTelInput({. autoPlaceholder: false,. allowExtensions: true,. initialCountry: country_code.toLowerCase(),. utilsScript: "/reserve/lib/phone_utils--2.js" // just for formatting/placeholders etc. });. } catch (err) {. if(err.message.substring(0, 15) == 'No country data') {. phone_input.intlTelInput({. autoPlaceholder: false,. allowExtensions: true,. utilsScript: "/reserve/lib/phone_utils--2.js" // just for formatting/placeholders etc. });. } else {. throw err;. }. }. phone_input.on('blur', function() {. format_intlTelInput(phone_input);..});.. // If we somehow stored a malformed number AND don't get a country code,. // intlTelInput won't call setFlag(), which causes problems later.. // Ge
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):65453
                                                                                                        Entropy (8bit):4.722539141853785
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:A+H+5uwAhDxvIC3kV7TGiskZ1v/lyG/jFHPbVHnCwWE44HP:AwKuRDyXNlB/jFvbVHnKE44HP
                                                                                                        MD5:A29BE45F79F47A4469E9823253AAFCF1
                                                                                                        SHA1:EE4511E50F24E9B9A031E4012A7E9ED748E99208
                                                                                                        SHA-256:F378D01239F62449C0B5DD529CF08CB0279D6FEBA3DD3AD8B27FB855DF2A2B8F
                                                                                                        SHA-512:6A9FB1E482C771E4D9F62ABDFCE3FA76957611F56608A125072FD9C07F4323DDEDF4FBE92A9C38D928E4D213A806D815ABF4E729AF11A43FAD2E493094750B78
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/reserve/lib/bootstrap-select--20241016723860.js
                                                                                                        Preview:/*!.. * Bootstrap-select v1.10.0 (http://silviomoreto.github.io/bootstrap-select).. *.. * Copyright 2013-2016 bootstrap-select.. * Licensed under MIT (https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE).. */....(function (root, factory) {.. if (typeof define === 'function' && define.amd) {.. // AMD. Register as an anonymous module unless amdModuleId is set.. define(["jquery"], function (a0) {.. return (factory(a0));.. });.. } else if (typeof exports === 'object') {.. // Node. Does not work with strict CommonJS, but.. // only CommonJS-like environments that support module.exports,.. // like Node... module.exports = factory(require("jquery"));.. } else {.. factory(jQuery);.. }..}(this, function (jQuery) {....(function ($) {.. 'use strict';.... //<editor-fold desc="Shims">.. if (!String.prototype.includes) {.. (function () {.. 'use strict'; // needed to support `apply`/`call` with `undefined`/`null`.. var toString = {}.toS
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (10075)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):273639
                                                                                                        Entropy (8bit):5.407791771882002
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:jpuay/Jfu00LsNgYCsGsRtO2ChghmAt+Bgirns/aMeloQf/V:jpuay/Jfu00DYC2ChghmY+Bgirns/aM+
                                                                                                        MD5:429E2C94AD6F3495539A7ABF95C6E608
                                                                                                        SHA1:2F6A84081093967BAA50E00D4DF7F8CC45CDD19D
                                                                                                        SHA-256:0B73D8C2668C726BB234CA3E92CE1FD27A00FCE21B84B68004FE67F8148A3507
                                                                                                        SHA-512:E190B37E45F489C28D0E3808F2227F9349069E0413F87AFB607AEAB7332197011D3D2B3D9FC9B7AE74C38863704BAC55A0F86349232C06AC518673F703C52B37
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:google.maps.__gjsload__('common', function(_){var Iia,Hia,Kia,Qia,Tia,$ia,aja,dja,Ir,eja,Jr,fja,Kr,gja,Lr,Or,Qr,ija,kja,jja,mja,nja,pja,ys,rja,tja,uja,Js,yja,pt,Hja,Jja,Ija,Nja,Oja,Rja,Sja,Tja,Ut,$t,Yja,au,du,Zja,eu,$ja,hu,fka,tu,jka,uu,kka,lka,nka,pka,oka,rka,qka,mka,ska,tka,zu,uka,ala,ela,gla,ila,wla,Vla,Yla,bma,cma,kma,lma,mma,nma,rma,pma,qx,rx,tma,uma,vma,wma,yma,jw,kw,zma,fla,iw,lw,Nia,Oia,jla,Pia,Xia,Zia,Ema,Fma,Gma,Hma,Ima,yx,$v,Lma,Mma,Nma,Pma,Cla,Ula,Nla,vja,Ds;.Iia=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Hia(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=Hia(f,a,d+1));e&&b.push(e);return b};Hia=function(a,b,c){a instanceof _.mh&&(a=a.Eg(b,+c));return Array.isArray(a)?Iia(a):typeof a==="boolean"?a?1:0:typeof a==="number"?isNaN(a)||a===Infinity||a===-Infinity?String(a):a:a instanceof Uint8Array?_.cc(a):a instanceof _.jc?_.qc(a):a};_.Sq=function(a){return!!a.handled};._.Jia=funct
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (22871), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):22871
                                                                                                        Entropy (8bit):5.083356583923772
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:Zneei5zz5NEuBwxBs0z+SLTECegvy8IJv1YCHKP5p+KPavdeKafaRMr:ZnenBBi+4TQkkKP5p+KP2NS
                                                                                                        MD5:C1CBDED9FCA99C7BDAC37BCCDE218CF4
                                                                                                        SHA1:E723DF2BE3866F3246EABA7CD7B5ADB15B1C7465
                                                                                                        SHA-256:B3ACF58979BC31B734B76D5C4E19234854BB0B291BAB40F6B81529B43E921FB3
                                                                                                        SHA-512:CA90A1243A3BF88BB56A86B0A24BBE02047E155FFB86E495775ED99EED242686FC8891439846A6233C1D1B539DCB2A47A24EEF4AC392B998D177FF04C2646A68
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/reserve--20241016723860.css
                                                                                                        Preview:.clear-both{clear:both}.grey-text,.grey-text:hover{color:#999}.visually-hidden{opacity:0;height:0;padding:0;margin:0;overflow:hidden}.fade-height{-webkit-transition:opacity 100ms linear, height 100ms step-start;transition:opacity 100ms linear, height 100ms step-start}.fade-height.visually-hidden{-webkit-transition-timing-function:linear, step-end;transition-timing-function:linear, step-end}.padding-left-0{padding-left:0}.padding-0{padding:0}a span.cf-multi-currency-dropdown-option{font-weight:bold;font-size:1.5em;margin-right:0.5em}.nav-pills .gc-buy{padding:8px 15px;white-space:normal}.nav-pills .gc-buy:hover,.nav-pills .gc-buy:focus{color:white;background-color:var(--primary-700) !important}.gc-original-price{color:#5F6C7C;font-size:85%}.price-overlay .gc-original-price{color:#E2E4E7}.gc-sale-price{color:red}.price-overlay .gc-sale-price{color:#f33;text-shadow:1px 1px 2px black, -1px -1px 2px black}#booking_intro ul,#booking_intro ol{list-style:initial;-webkit-padding-start:40px;-moz
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):991
                                                                                                        Entropy (8bit):7.756268275433177
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:CYUzPVXAMbF01zspwMCb+ut9X+D39EtVi27Zit:KPVfsFSutt+DGt4qit
                                                                                                        MD5:173B7911F68098460DB8532A919CA82E
                                                                                                        SHA1:1CAFF5291DF8ACB47B5F779E39E550266DBE9BA2
                                                                                                        SHA-256:A155727906353D1B39031AD97072035750151BDBE4F4EEA2A5C2FCB8051C2A94
                                                                                                        SHA-512:6F1CBD80D3B71A9934F1E04E5402BF3D83057C080A962D8D0CA722F7C7217216BB7900D0F2F1599EF26CA9140882C07DDDCBAF6A3A33AD96ED5412197323F63C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/js/navigation.js?ver=1730249989
                                                                                                        Preview:........p9..P_.}.gYWZ.X........_.J.ov..$..r..W.%~DZ.#....*R........i...m........>.c....8.....2$....a[.bt..............B...be|.w.G..h&s.5.j. ..hoa....7Z.}..2....O..W..d....cS.Vm..$%..K....7L.5D..........6.a.d.r.u....=..Bg.|K.3......C.u.f|..-t]..Z(....E..x/*...<P.A....G&......"...O...g..V.....D..b ....8S(v.....Yl..8..2...f....m.7.a..P.n[|t.Y&.uu...s.......!]....X.....C.3..3.8..`...t..0.S=..S)...)...........2,.....fK7#...G[7.<s..ft>.X..#.T.o.Vk6.l..p'.I.$.lT..).(....ZU...7.9.a...P..<..gA.=w.t......$Q....@....G...H.......?....+.E\.LO..D....p..NxT.5pFE....Ca.....h....B..C.o.t....B...\...S.-.....?....p.W.-.9.......@n.4...2$&...R._.cB.Q1.h=...<.#. ..l..K.c_......g..|I..Y}.. a..... ........./!R.7...FreM.4Z......@......}k.p.B.Y....O.Jd!...l.j...]ip{...V..{......2q.8m.W.P.\.Ft..,1e<.47.%.........\.Z)....V.L~Lr.%.f\x..9K.q....4(.E.....U....5 k.JYC.j.R.)U...../,.Q..q.Q.k....d..L..1S(.f.r.x./..a.it.Ke.+..@)i...J.!+..t....|........N...[.Z.Z..^..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (7235), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):7235
                                                                                                        Entropy (8bit):5.386861770682552
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:FTIYVXU9SLobuhU4ZHrWKdkC/n4QM8xqUCutPALDsuhuQ6az/:FTtVX6GobuhU4ZHrWKdkC/n4z8xqUCu6
                                                                                                        MD5:05BCBB175684114263A1945C393CDEA8
                                                                                                        SHA1:BFB49CA6BC38940F57163CE495B6E0FEF4746020
                                                                                                        SHA-256:8F68F1006D130C3816A2BC8A24A81BFC5F6E1010B88FDFB8C6A2249E4446D73E
                                                                                                        SHA-512:1611F4A9A17DD8FA86CFD0DB284A42C5BA5E18AD8C4CEFDA7A010E579298410BBDDD50084BD590CF4EA63CE690CA0CB4903B726C41555DB9764381C0C112AEA8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.link-tile.4226091c445ef5715474.js
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_13_1=self.webpackChunkPorscheDesignSystem_3_13_1||[]).push([["link-tile"],{8630:(t,o,i)=>{i.d(o,{b:()=>e});const e="12px"},6760:(t,o,i)=>{i.d(o,{c:()=>a,h:()=>e});const e={"&([hidden])":{display:"none"}},a={colorScheme:"light dark"}},7473:(t,o,i)=>{i.d(o,{g:()=>s});var e=i(3212),a=i(609);const r={regular:e.f,"semi-bold":a.f,bold:700},s=t=>r[t]},5758:(t,o,i)=>{i.d(o,{a:()=>e,f:()=>a});const e="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",a="calc(6px + 2.125ex)"},1078:(t,o,i)=>{i.d(o,{f:()=>e});const e="clamp(1.27rem, 0.51vw + 1.16rem, 1.78rem)"},3747:(t,o,i)=>{i.d(o,{f:()=>e});const e="clamp(1.13rem, 0.21vw + 1.08rem, 1.33rem)"},6557:(t,o,i)=>{i.d(o,{a:()=>a,f:()=>e});const e="normal",a="normal"},3212:(t,o,i)=>{i.d(o,{f:()=>e});const e=400},609:(t,o,i)=>{i.d(o,{f:()=>e});const e=600},2281:(t,o,i)=>{i.d(o,{g:()=>a});var e=i(494);const a=(t,o)=>`${o} is deprecated for component ${(0,e.j)(t)} and will be removed with
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2554)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):76332
                                                                                                        Entropy (8bit):5.488159612637203
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:/M/M+o2/gTzvEvGAaSOSlUR3A2w+ENI/eOPDOZau8kWAACgwX4QCkqkImKROylC8:/CM+v/gvv8GAaSOwURQ2HENI/Zy8u8ko
                                                                                                        MD5:190CC5FDBEB0DD2AB543E9AD8AC35717
                                                                                                        SHA1:9C85BC526A1304A37BCD3E3563757DA168C99649
                                                                                                        SHA-256:277128BBCE89E94A4119CE97BDB79120699B54F563AFCB4B8E89FAA0786FFBD2
                                                                                                        SHA-512:20A0FA219BCE73799A5337EC974BF404AA01E9AA8DF2285277AF5266C6A2E5D509EA7DFF5780EAFD2AD1A0C9589567366C6520E2CE4BF5978A9EA0BC4FB27730
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:google.maps.__gjsload__('map', function(_){var Mua=function(a){try{return _.ia.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},Nua=function(){var a=_.Lq();return _.Lh(a.Gg,18)},Oua=function(){var a=._.Lq();return _.H(a.Gg,17)},Pua=function(a,b){return a.Eg?new _.bm(b.Eg,b.Fg):_.cm(a,_.Tq(_.Uq(a,b)))},Qua=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Rua=function(a,b){a.Fg.has(b);return new _.oqa(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Gn()),a.Hg
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:dropped
                                                                                                        Size (bytes):42
                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2554)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):76332
                                                                                                        Entropy (8bit):5.488159612637203
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:/M/M+o2/gTzvEvGAaSOSlUR3A2w+ENI/eOPDOZau8kWAACgwX4QCkqkImKROylC8:/CM+v/gvv8GAaSOwURQ2HENI/Zy8u8ko
                                                                                                        MD5:190CC5FDBEB0DD2AB543E9AD8AC35717
                                                                                                        SHA1:9C85BC526A1304A37BCD3E3563757DA168C99649
                                                                                                        SHA-256:277128BBCE89E94A4119CE97BDB79120699B54F563AFCB4B8E89FAA0786FFBD2
                                                                                                        SHA-512:20A0FA219BCE73799A5337EC974BF404AA01E9AA8DF2285277AF5266C6A2E5D509EA7DFF5780EAFD2AD1A0C9589567366C6520E2CE4BF5978A9EA0BC4FB27730
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10-beta/map.js
                                                                                                        Preview:google.maps.__gjsload__('map', function(_){var Mua=function(a){try{return _.ia.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},Nua=function(){var a=_.Lq();return _.Lh(a.Gg,18)},Oua=function(){var a=._.Lq();return _.H(a.Gg,17)},Pua=function(a,b){return a.Eg?new _.bm(b.Eg,b.Fg):_.cm(a,_.Tq(_.Uq(a,b)))},Qua=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Rua=function(a,b){a.Fg.has(b);return new _.oqa(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Gn()),a.Hg
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2255)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12645
                                                                                                        Entropy (8bit):5.427926642435973
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:JhRmFUn4WT2KAj/8PnfS0SPSmiOZr7urE:PRmFzW8j/8PfSUOZrF
                                                                                                        MD5:D4DED59B36EE4511319A775CF8D1A527
                                                                                                        SHA1:6628AF9DC10A98D84DFD626AC98395D3D3F4F2D7
                                                                                                        SHA-256:6E0EA45B86CA9B147F29019F8FAC61ACB756331AC38C2C75941A9084A341FB6F
                                                                                                        SHA-512:A00F50A97C1FD4CDC3CF5B6179C8A7EC36B3EF78B4D029FCD249B79B2E4A27C78DA817D433FDB569D5FF2DE2BE92C37AF4745D1529794CCFC517A8D54A8101A0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:/* Web Font Loader v1.6.10 - (c) Adobe Systems, Google. License: Apache 2.0 */.(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.apply(b,arguments)}}function n(a,b,c){n=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?aa:ba;return n.apply(null,arguments)}var p=Date.now||function(){return+new Date};function q(a,b){this.F=a;this.k=b||a;this.H=this.k.document}var ca=!!window.FontFace;q.prototype.createElement=function(a,b,c){a=this.H.createElement(a);if(b)for(var d in b)b.hasOwnProperty(d)&&("style"==d?a.style.cssText=b[d]:a.setAttribute(d,b[d]));c&&a.appendChild(this.H.createTextNode(c));return a};function s(a,b,c){a=a.H.getElementsByTagName(b)[0];a||(a=document.documentElement);a.in
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (24184), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24184
                                                                                                        Entropy (8bit):5.337670323158089
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:XGlCyy4BdFCmcXOMpk6mRxdViZrmgWRPWxeQeF7hDAI3WH1el6vZJdYQOxR5C8AY:XGQyy4BdFCmcXOMpk6mRxaUbRPWxNkE0
                                                                                                        MD5:4D0699DBDE74C455044C3E1D579E15CA
                                                                                                        SHA1:7AFEC6DED12DD6008565E1EF6FA6BAA6492CB5B7
                                                                                                        SHA-256:7425DC77FD5284D10A04195E2DC28D336A69D6E2BAE4BA63668F9CA7E78E2AD0
                                                                                                        SHA-512:127BE1EAAD31CB1FDD04E9ED18A17027423994B4DDD5027ED2F11C2CC68F4B30B0A8788B18A41552BD7BD6973D75E95D74C3DF35A2C34456154BC7ED03FEB0E7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_13_1=self.webpackChunkPorscheDesignSystem_3_13_1||[]).push([["select"],{5086:(e,t,o)=>{o.d(t,{b:()=>i});const i="4px"},6760:(e,t,o)=>{o.d(t,{c:()=>r,h:()=>i});const i={"&([hidden])":{display:"none"}},r={colorScheme:"light dark"}},5758:(e,t,o)=>{o.d(t,{a:()=>i,f:()=>r});const i="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",r="calc(6px + 2.125ex)"},5388:(e,t,o)=>{o.d(t,{f:()=>i});const i="1rem"},2526:(e,t,o)=>{o.d(t,{f:()=>i});const i="clamp(0.81rem, 0.23vw + 0.77rem, 0.88rem)"},6557:(e,t,o)=>{o.d(t,{a:()=>r,f:()=>i});const i="normal",r="normal"},3212:(e,t,o)=>{o.d(t,{f:()=>i});const i=400},7338:(e,t,o)=>{o.d(t,{a:()=>g,b:()=>b,c:()=>f,d:()=>p,e:()=>C,f:()=>m,g:()=>v,h:()=>u});var i=o(494),r=o(74),s=o(882),a=o(3036),n=o(8602),l=o(8551),d=o(5758),c=o(5086),h=o(3880);const p=(e,t,o,a,l)=>{const{primaryColor:p,contrastLowColor:u,contrastMediumColor:b,disabledColor:f}=(0,i.C)(a),{primaryColor:m,contrastLowColor:g,contr
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):200
                                                                                                        Entropy (8bit):7.029386924826834
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:c13RAisWxVpSaaoPaAQNBcfGFGokPFmHy0PL:83rxV8aOZuEGoktmHy0PL
                                                                                                        MD5:753348C3235067F4C3031F7D1E8AFF22
                                                                                                        SHA1:351498E46D0B65239E28BBA63B599830CB02A8D2
                                                                                                        SHA-256:4285535007F577D1AB79A4B76620BF182339776FC4F5CA930B5BC05D0E2E7737
                                                                                                        SHA-512:3E4D98FD05BEDFBDCBD6C24E18A2B9FFE9EB8DB4051D00F8AA7DE3ADB6E6F961EF96AA7BA328914073421735A6ABF0456E32A6F6B12E31606FE195515735D8E7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......|..K:.f.......v.......I7.<..<....<0L...!..c.;[....T0*|...=nO.."d.D.rE."".PQ.M..N.vuU.IIK.6y.......F....J..NX+.1.WZ...#....J.p...k....I/.18.W.Ax'........_..m.6."-..2kW..$...0...B.]..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 856x1048, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):97714
                                                                                                        Entropy (8bit):7.979362536968937
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:bky3zapTUafvRooU7U7GoDq0wgeIalMegmURgKRW8pLEyNd3gV:l3+pjXR2UVDqG/al2FRW8L4
                                                                                                        MD5:DBDBD5181CE525CFDE5D741A9D78D925
                                                                                                        SHA1:2005FECE8D1364993885F3E3D6D179C3ABF89782
                                                                                                        SHA-256:79F851B8539DB668AE4CD0DC101781CD86CC7439FA38819C47C67865D88DB736
                                                                                                        SHA-512:F0601506496D3E496E6DF516326AF78773C864095CF1951F10003C7F1D63E90115C2775E220F46D7AD70910D414576F3FCEB9E08CF3D3C9AD7215FC9AB44604F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......JFIF...................................................................... "..".............................................................................X.."..........5...................................................................#..H.P....rD......4&B.EI...4..:...%".d m.2..!..F..{1.dP..U.5.S.Y.7.y.^YT4.(,.RR..i.Z.Z.w.k...es\...........9l.;.f..|....e..o.x..ra...J..{u...V....3.qD...[..6.6...;.._C......P..`......6A......#k..aZ.j*Q....jH...q.!..+.A.#*...<.AF.2.p.%dZW.i..d...g...m).Yb..m.&..2,.y.o;.y.u..sZJ'5eS*.\.l....pf....y..J.|..a..\.zr...0.|..).d.@.M...%*m..,F".UdX. hW...j.U..).0r!..)'.c6ALH..-P..:...ie.j.(..%).f.aV......dL...7.#(:.P.XI.."s.kcNW:..N&u+3...+z.`.-.(.qd.K|.*..$VE3...&2*Q...a)"J.J..."DE..j..b.! Y#4tB.svB6.K....D.I.!a."AHD.E9....dw..YR.K.y..*\.S!ej].g..YM^..8...%!d.0..i.......n.Y.a..~vj...V.&z5....\......&.x.^.*M+d....DXJ.P.cy.cPbD..5M..L......".. ..J..VY..H.....3f...2..Ve,.,......`.%Vz....F.../B|.K.\..O..{6...S.O..>]...y..ZJ......R
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:dropped
                                                                                                        Size (bytes):42
                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24
                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:GIF89a.......,..........
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):76770
                                                                                                        Entropy (8bit):5.38346656644422
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:e9jbIdoFegtj7dBLherdlMsjQtGhffNKxEtOn6E+Quj:e9jbfFt8X0g
                                                                                                        MD5:ECE3A5AB12A4C9BF20AC12A0D58C707E
                                                                                                        SHA1:3E3F041EFD285A25D4A409548BEF7505645852D8
                                                                                                        SHA-256:FBD6EC4A3244A43FBF81F34CB111931529CE9ACDDA3F5400277EE669578C89E4
                                                                                                        SHA-512:68DA4A2FE5F8BE8B0F03760AFB9185AE7EA78E7AD162F9F642D6BAF2B142648B55446E4F29C463705761AFC52B7415D343D9176D30D9271942221FB26AE17875
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:var PorscheDesignSystem_3_13_1;(()=>{var e,t,n={4326:(e,t,n)=>{"use strict";n.d(t,{g:()=>r});const r=()=>document.porscheDesignSystem.cdn.url+"/porsche-design-system"},494:(e,t,n)=>{"use strict";n.d(t,{$:()=>br,A:()=>ji,B:()=>ri,C:()=>qr,D:()=>mi,E:()=>b,F:()=>Bn,G:()=>Jn,H:()=>sr,I:()=>ar,J:()=>Kr,K:()=>Qr,L:()=>h,M:()=>Vn,N:()=>tr,O:()=>ei,P:()=>Qn,Q:()=>Br,R:()=>fi,S:()=>Y,T:()=>qn,U:()=>Sr,V:()=>jr,W:()=>Wn,X:()=>Gn,Y:()=>Xn,Z:()=>Kn,_:()=>er,a:()=>ui,a0:()=>vr,a1:()=>rr,a2:()=>Hr,a3:()=>Hn,a4:()=>ur,a5:()=>dr,a6:()=>hr,a7:()=>ir,a8:()=>Yr,a9:()=>Gr,aa:()=>kr,ab:()=>Un,ac:()=>Rr,ad:()=>Xr,ae:()=>ci,af:()=>lr,ag:()=>ti,ah:()=>pr,ai:()=>Pr,aj:()=>Tr,b:()=>Z,c:()=>In,d:()=>Zr,e:()=>li,f:()=>p,g:()=>oi,h:()=>_r,i:()=>y,j:()=>An,k:()=>_n,l:()=>Fn,m:()=>di,n:()=>Ln,o:()=>q,q:()=>zn,r:()=>re,t:()=>Mn,u:()=>or,v:()=>Ri,w:()=>cr,x:()=>ni,y:()=>Jr,z:()=>Wr});let r,i,o=!1,s=!1,a=!1;const l="http://www.w3.org/1999/xlink",c={},u=e=>"object"===(e=typeof e)||"function"===e;const p=(e,t,...n)=>{le
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):435
                                                                                                        Entropy (8bit):7.526054450454629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:vmpwnjU/5ouvL9FfdLIXMa0J3Pgt9On+4O37u81TQ4St2:a/aIL9Ff5IXJU3ab4J8y2
                                                                                                        MD5:7A798A307B2C25BAE0A645638E333D3E
                                                                                                        SHA1:FE60D7A6EDE47F6B649709C5D59899A2B95D8D30
                                                                                                        SHA-256:62056E7101CD901A28541939C5B6D40B4FC01D07AA4645E6CE2A7696A7D16E37
                                                                                                        SHA-512:DC5869FDA2B60345588C53D04408A6433DBABF4506D77F33EA39A3A6B3234D9A25F59FC3B1689428598CE9920A11909BC104AB8C0E39590E76DE1BE292835EA9
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/css/site.css?ver=1730249989
                                                                                                        Preview:.)......ez%.&....&..rQ.S..EC:A..`..Xr>g.... ...dk..k........'..D.m8.~~.. /..d..t.K9bi...Vqi?....NU.]#....<..z...V........ .C.p..*u?yF.....6...{U.Jd.............`.?..m....$.......|%..J...).....N....k.eG...=.2...t...vi..z<..I&.nD.Q..i....`....6f.O..^.[..j...R.....q.~..I^......Q.dF..#.P..v.V.A...i..r.......h.h>.......c8..W....@#....I'....Uu.;.......Q.....I..9}..4.P......Ol....t...~.G...oY.. ..$%..tZgl.........
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):36906
                                                                                                        Entropy (8bit):7.991646412265023
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:07DgdrJnngk17gV4Q02dnx9pQVxxwu2OY+keBVr58s0xNzTTCVX8l:wgdr1gkdQlVxTu2OY5m581TTH
                                                                                                        MD5:99114C535F7EF41051E50CD7DBED9CEE
                                                                                                        SHA1:5B23BA6C01728F7BFC964004B42105A2B8119855
                                                                                                        SHA-256:B5D3F800D25251F544C359D55DF13DDDB90887A72F57EEDCCDD47A87E24164CB
                                                                                                        SHA-512:23136FFAD22946488D76FBB2B8EAA51BD4F91A35353403A99C2A95366E55660AA1D3FBB3C8D6E5EF3633FCD8F8FA7E99DC5CD7A09BFB01FF7E9BBD030121CFCA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/atlanta-book-by-date.png
                                                                                                        Preview:RIFF"...WEBPVP8L..../g.;...7........dM..9..U. .$.l.F&.n.c......g03.-A..6m#[..d.|......8.@Qm.......B.Frh!.*..........P+.:DE......)..\xJ.-........+.2J:""h.D..0%..k...L.&5F....U......>`RV.*F'...G.o.e]%........f...`..bI.d"j.1`......J......J.qUY...* ..%p..4."....BQ...e`4X.Q..!.r....-....f....3c.....#bCD1q*.3........./:...D.!#.,....+..*.s4.._...Tzu.O ..RpP...DP... ...,.......QQ....*d...+g.l....IyW.......w...l....>XS..xT"g..ZWt.......n]}..q..Z$.E.M..j=...X.<".......I.h..|..q.]..W./"..}4.3.kP...U......5X..pduA1.63MR(\......L.y.._D...q.fx7.$..ab.........U..#).K_..t....=..Y.....*.b....}^.?..6*$/...j.:..7/.(y...v....m..J.>...........V.4'....>..gs7...q....m..q.K*..c!.Z.K#..B..OB..*..a..&=.,....?p....H..6...........l>.u...?p.....Z.m.m.s.....Ds..A5......m#iIZ-...2.:.sS..D...r.i.-..<.s.>|...^%......V.f.........]B$.....s.<..A?.....E.J.."...3i.E..W..m...a+.....!.B...KF.Y..T\1n...O.A.nd%.e.Nv.-.....L3.........]EV.......y.Od.....m.m...B.y..V........V.6k-..,..D
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (7973), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):7973
                                                                                                        Entropy (8bit):4.885982426251122
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ZkeTvVDOtMxbtbEnoiV8V1V/V/WRRj4cNd3ZtPM1pngm0rfrK9bE:Zkjgu+E
                                                                                                        MD5:AAF089570309F16C520C91526990086D
                                                                                                        SHA1:1DB731307F1FC37A78BB43C90E1796AC3A4DAF76
                                                                                                        SHA-256:33147835D7C8FD417B05339A94AF235CCA6E37F66E5C6A0009DFB7C04CD204E1
                                                                                                        SHA-512:94149347E24C031EDE03F87CF90D68240068C505E37B7D447E4A4E8EAB6CF2767CE736ED0FBAD7C5168E914CF0BEAB4564ECDC3BCEA3F2278A1B3AC3F1DD1B76
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/document.list--20241016723860.css
                                                                                                        Preview:.clear-both{clear:both}.grey-text,.grey-text:hover{color:#999}.visually-hidden{opacity:0;height:0;padding:0;margin:0;overflow:hidden}.fade-height{-webkit-transition:opacity 100ms linear, height 100ms step-start;transition:opacity 100ms linear, height 100ms step-start}.fade-height.visually-hidden{-webkit-transition-timing-function:linear, step-end;transition-timing-function:linear, step-end}.padding-left-0{padding-left:0}.padding-0{padding:0}.bootstrap-select>.dropdown-toggle{z-index:0}.input-group-btn:last-child>.btn{z-index:0}.doc-preview-sm{width:53px;height:76px;margin:0 15px 0 0;border:1px solid #ecf0f1}.popover{border-radius:0}label:hover{cursor:default;text-decoration:none}.booking-success img{margin-right:15px}.document-actions>.btn{padding-left:18px;padding-right:44px}.external .template-wrapper{margin-bottom:20px}.template-wrapper{margin-bottom:40px}@media (max-width:992px){.template-wrapper .info{width:100%}}.template-wrapper .details{width:calc(100% - 60px)}.template-wrapper
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):160366
                                                                                                        Entropy (8bit):7.948720362179212
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:WX5J65qtwFcUKQviI2Vb8MiZ54BGMcKQG7lYz5eCWTCpYz2N:WXqqtwaUPiI2tOuBw8Yz5D22N
                                                                                                        MD5:DD2F7C5E947B4A0DE303FE8D546DB165
                                                                                                        SHA1:4CD1065ACC627954A9F948808B47A8002E2D60C0
                                                                                                        SHA-256:1589C615E31F05BF43D18EECDB676DC33D1A56ABA20A5F4D1C0BDC2B4739B6CB
                                                                                                        SHA-512:BD6784EB61772CFD9D9F38D6CC752C827655A856B5B7E7258932E29823D10049AA5BE39012BDBEE811F3BC7FDAB991D053BAC96BC04EF438B43C170003616FFA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/06/20231108_PEC-Fall-Content-Shoot_L1030765-1920x1280.jpg
                                                                                                        Preview:......JFIF.................................................. ("..&...#0$&*+-.-."251,5(,-,...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."..........4.............................................................................*.M....C.6IJ..!...`...1.......I(%.J.L..!.T.......................!..$..Bc$.J....1.S.JH...@...`..b&........4..LE....C.2...!..!.J..T0E.........".&..Q5%...2..........Cb.5-.M.PIH........R>}...-...11.1@blT0C..&.......%...P..P.P...&.l..0.j....(0C.6&2..`!.4.d............T0..&.%....b.!..!...`..14..L.....A%.)B.I...J.0..X.J&..0.....b.$.P..!.`!.....T..&8@.....T....L.....J.($.......*"J.T..>xu..64Cb.DP.`...`&..C.6B..V...M..!.. ........`..`..J....... r..V.R2..C.`.@PICR7"cT0L.h........`..b".J...%Ch.*..e&....0.d..`..`..`......R..IB.....0..p....R.5L......d..`...E%Lp..J.c.L.5..0Cd...!..%\.._.....#.&0.&....ID..10......`2T1A.. b.s%..J.@.!.[b..d..e.E!..6.b.@.....Qd...........`..............!...0C.b....`..`............1.P.P......1.........&.0hi....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5001
                                                                                                        Entropy (8bit):7.953930860054438
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:y24u7XpuOcGVGhRTiZ0VAp0k6F2u05EUoV/l1vAdW8iZ8R3SCynoE9A9AZopqnQG:EuSGwh5JPF2YWdVi2hSPoEuYUyQHuP
                                                                                                        MD5:F88D834BC6AE56385F43739FAC18EA66
                                                                                                        SHA1:1EA431B6EE97280003A63A70293057EAA45C816B
                                                                                                        SHA-256:9C46647B17748D4C74D1BA508CA37D6CD683F0112B39E67DC1874402CDF8F8CC
                                                                                                        SHA-512:475BA03993BBBAFDE6E7ADC529BA9CB2D764CE4BD85BD8940B8D6CE37ABB737AA41146FE508AE3951D1427EFFD8165C60FF9BBC942F0C3C316529BB2AEDE7CCC
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:...D...P..s........P;B..... *.>^..h.=3...{...........r..m**..P1....F.{.}..G..D.u+...v...=.6f..aR..Re...UF.....h..<...]...q.L...`g....=..0...FK...?.9.,..i.._1.8+.e..M!&.=.%B.N.WR..M..;........P#.[..UG(..h5...s0\.$...,Qt%...e...%....%...9.%..j...a$...a#jPs.6.X....Pu....k.xlC..L...g.0%>S.n.S.%&....%...V.2$...b.o).R/..L4._r]M.Z.{1S.&j<b)Q.}^@H.H7f...^...;...W.I.mq1.-.....W./...g..i.L....)@5$)..?...o.J..g........-}.4jQ.k|t.n...T.05..f..-.B...I...L..Y.s,.3....9...WWa......~K..'...I..F.c1..e.)4(....&l..I.......WB.P.............o_...?..gx.......>......\...~...&.*(2~./.+.&..+v..$...br....9.K..D.i...)...#\r>...h...:.e.$..\M8..O...$).W).....`......$....:i..v.T.."c.w.r*.^...3.1...m.v.&..|..^p.Q...6z!.....*.......}.%..5m.J.......D.....[kw.C..N.....v...M....pU..2z.47(.V... ...Q..68..=.~.g..5.S......n+....A'.[.j....!.J.mN.v...........j9..v1......c.._.v....g.3..+.c+.)....N.D6.L........^....\.f........In.....`^..a....l...O....1^W..Y^]f\.U.P.N...O...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (4859)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):242499
                                                                                                        Entropy (8bit):5.694360774001074
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:t1sZdjfjA7MXL//rpukDT4MBhsHha26do:tXcXNukwMBhsHhadi
                                                                                                        MD5:B75D911DBD51983D293D6D23C91208E9
                                                                                                        SHA1:7B3264327AE188D8110C842C9A69348934BACBAC
                                                                                                        SHA-256:12B7741AF3353D4BCB38CAF9B5ED32FA19235AF67D272127ABCE421CA4C0C202
                                                                                                        SHA-512:54948BA4082AEC37B30B95D5141AF1E71E140AE81712847745C88CAD6FA2D4713A87E53855C7E71F070E143806FEBBEE62AC516DA156B0585F1D7F471F964DE4
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.gstatic.com/maps-api-v3/embed/js/58/10/init_embed.js
                                                                                                        Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (18424), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):18424
                                                                                                        Entropy (8bit):5.356445873545128
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:T7TZ8+/vMBz6eNJ6IaPUbYK0WXDNmuYmQZce60rh+Kp9n2Yspv8yuV:T/m+/EBz6eNJ6IaPU08Dcn94KaYsF8yc
                                                                                                        MD5:0DC76B75C6199813CF59167D33808558
                                                                                                        SHA1:62C2FF38CA529630AFD5F36B5E5EC48E4E6559C3
                                                                                                        SHA-256:EA6F64EE3F6610CC774C888514B3C24B67766DCDD2553A90CB3F841A21E5EB7D
                                                                                                        SHA-512:99F7D7E4E99060C9C8AB9D7098E4F782A2DF3C75591BEBEB9C686DD9E476ADB45FB094346FECD287AABD5005E2A098030C73A51592AC4C09EFF07B73452B34C1
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_13_1=self.webpackChunkPorscheDesignSystem_3_13_1||[]).push([["icon"],{6760:(e,a,c)=>{c.d(a,{c:()=>f,h:()=>i});const i={"&([hidden])":{display:"none"}},f={colorScheme:"light dark"}},2108:(e,a,c)=>{c.d(a,{a:()=>f,b:()=>d,c:()=>o,d:()=>r,e:()=>n,f:()=>t,g:()=>b,h:()=>s,t:()=>i});const i=e=>`invert(${e[0]}%) sepia(${e[1]}%) saturate(${e[2]}%) hue-rotate(${e[3]}deg) brightness(${e[4]}%) contrast(${e[5]}%)`,f=i([93,11,36,201,89,102]),d=i([45,6,235,177,91,85]),o=i([40,2,686,187,80,94]),n=i([20,7,421,202,97,82]),b=i([66,3,333,187,82,86]),s=i([68,6,108,187,104,88]),t=i([3,7,2930,188,91,103]),r=i([100,91,38,254,110,110])},5758:(e,a,c)=>{c.d(a,{a:()=>i,f:()=>f});const i="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",f="calc(6px + 2.125ex)"},1078:(e,a,c)=>{c.d(a,{f:()=>i});const i="clamp(1.27rem, 0.51vw + 1.16rem, 1.78rem)"},3747:(e,a,c)=>{c.d(a,{f:()=>i});const i="clamp(1.13rem, 0.21vw + 1.08rem, 1.33rem)"},5388:(e,a,c)=>{c.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):140
                                                                                                        Entropy (8bit):4.982470298778635
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHRcUi3sN+0i9urcHpTIKTmXOXunIQx/:tI9mc4sl3vU3tZ9fpxaX4QIQx
                                                                                                        MD5:31C010019AB8911FED67BEF461CE8B40
                                                                                                        SHA1:9CECD389419F142285CC19243126634361E168DC
                                                                                                        SHA-256:C2A82A6D5549A5B7FFD6FF87FFE98DDA66B6C3B3DE43431F9C09BF7ECEE2A2BA
                                                                                                        SHA-512:8167EA4E60FEB3059D79AB008855DA5FBD3865D350C423A913F5AC65E82F814A9D9D30A4E0DE2D7BD780E2DC6F9C80EFB573CCC7609CA166BD464C4C8DEB6608
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/arrow-head-down.min.31c010019ab8911fed67bef461ce8b40.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="m20 8.75-8 6-8-6v1.26L12 16l8-5.99z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (29583)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29584
                                                                                                        Entropy (8bit):5.291832725142974
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:E+Hi9esP1pkswc0b1oJjQpHMEvySMlhRgLeHE30ljyra5iUIzKHeT6+5:zHidPqG5ib5
                                                                                                        MD5:9D93812ED28FF3699532A07FF27A6542
                                                                                                        SHA1:A6C67B94A817F60736EC84D5F41A465083E3D420
                                                                                                        SHA-256:6921313B539970CACBFC655311E4139E155404DE5028D222A902588663089E69
                                                                                                        SHA-512:44433EC511BF04AF373F3926C85E766FCF0F0A99E913D74133B655546371E5C42A4C6D3A0DE526FD803FA945DB8BF0C2AB99E082591B19E5B6DC70F29338609B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:function ce(){import.meta.url,import("_").catch(()=>1);async function*t(){}}var fe=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function R(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}function ue(t){if(t.__esModule)return t;var i=t.default;if(typeof i=="function"){var e=function n(){if(this instanceof n){var a=[null];a.push.apply(a,arguments);var r=Function.bind.apply(i,a);return new r}return i.apply(this,arguments)};e.prototype=i.prototype}else e={};return Object.defineProperty(e,"__esModule",{value:!0}),Object.keys(t).forEach(function(n){var a=Object.getOwnPropertyDescriptor(t,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return t[n]}})}),e}function J(t,i){const e=$("#gcn");function n(){let l="",d=!1;$(document).bind("keypress.gc-barcode",function(f){var u;if(!($('input[name="payment_type"]:checked').val()!="GC"||((u=document.activeElement)==null?void 0:u.id)
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):411
                                                                                                        Entropy (8bit):7.446760583947625
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:VTB4Bk73xjsQNTn2M5ju6ZpLOfMpYcpvXrM:JB44WYTn2oDLOU+cNM
                                                                                                        MD5:777361430AFA204DDCA1A109A80290F4
                                                                                                        SHA1:A05A2FB5EFB5AE5A38FF0BE6DDF11D89FE586814
                                                                                                        SHA-256:A3C9592C2A4CF5A756AF5E0052714F3194AF284A6E83FC574E3F2EC8A8512FA7
                                                                                                        SHA-512:4A9C206DD6C343609135F4BD8593E4B5C5B7D91A14A537120469E3222D79904CAC9B0345C72A4E9EB6D60139E3123B5E3EE2B722B79FA5BD742419147E50EEEA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/vehicle-slider/vehicle-slider.js?ver=1730249908
                                                                                                        Preview:........=...@.l...........<p........Y.?0;..?..:...4u...0.gg...=^.R..y..\./.....j.~P._+:-.........<.....OK.c...l$..:*}.c.8[pa..b.'..].^k..Q..L.)T......Xh.;/.....bF.i.`...*py11..Zk./S1....:rOeK;X..+e..5.....o.......R:g......6L..h..^.%..........[9*.+...N.o...%....^..;#.....B.g.0I.R.e..d.....'.#.......[.I.t....q... .t9...........j.I,8+..\.e...4.B).q..r.HKr9,..\.?...l.|A.k..<.g...B(eI.f.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):80665
                                                                                                        Entropy (8bit):4.874907299769726
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:n31oUM1Q6VgU2lzkuT/aMdj3hSvWQB8/4xwaDJnd71CgUFQ:+UMS6VgLz/ms4e3QxcgUFQ
                                                                                                        MD5:B77B4F6C0FBB14B96E014FD9929EE78D
                                                                                                        SHA1:791BAB8462F9FE1DEB6FB21AD83B916492738F14
                                                                                                        SHA-256:D0DC9AA14907203455582763DBA8125C8BEBB717AC5659C6561CC7B6A2BFAB1F
                                                                                                        SHA-512:DA9EEA7796AAFD4469F661555B240B17557B1E2B1FB1A8860F90D4BC68FCFE6ADB385764DD746EEEBCC31BC987F06240BC72C318C69338BF9E42C1B51DC9D95A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/fontawesome--20241016723860.css
                                                                                                        Preview:.fa,.fas,.far,.fal,.fab{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.3333333333em;line-height:0.75em;vertical-align:-0.0667em}.fa-xs{font-size:0.75em}.fa-sm{font-size:0.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:solid 0.08em #eee;border-radius:0.1em;padding:0.2em 0.25em 0.15em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left,.fas.fa-pull-left,.far.fa-pull-left,.fal.fa-pull-left,.fab.fa-pull-left{margin-right:0.3em}.fa.fa-pull-right,.fas.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 636 x 488, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):137081
                                                                                                        Entropy (8bit):7.991123659741336
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:0Qf9yPQmYF/l3F8GjuZ5JY9OxvWzFAa2oHibdpBE:FfMPYFd3F3aYYOuqm3BE
                                                                                                        MD5:714EA27F42F299D8271C259BE2F43B07
                                                                                                        SHA1:7C8FB432509A088C6CBFAEE61318EF03D76BDB0E
                                                                                                        SHA-256:BA0A70318A58D61541C6923B152F4561D3D2E6AF11EF53001663788F49EE3443
                                                                                                        SHA-512:E4953C80AAC7105323F3DDB27AFB7881F16E5A43F37E8960D348A78FEFF7484A0E27C5B94E5C710E09449159B4C88476CF76DF5EA0D23F837806F88646913C4A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR...|..........,.....PLTE./I......................................................................................d.................p.._..........R............................._...........>....................+.....J......................................k................................d...............~............A...........t.....r..............|e.............zl....rW..........z...z...........B...eI....o`.fQ........gw....y....[:....gW..N.S/.....yz...|n.^M.M(.S<.ki}|vk~.s{....~wn.R?.F#uvqw|E.qbvqjcs.ity.B'9...TEloh...sjd.?+veXcjp.C0.6.iga.XJim5We....fa\[chh\P....w.^^Y[a*Q[b>]..3"^UQUWV.)..k..8,cNATQMNTGLLsDQ\KNSMT).`.SJDLKJ.].HGD...=IPNA;+Gty/#.R.?H$@AEB@=....K.4>F/<Z[/'::<B74.B.2; 545;/*+3=....5f.-/j..%..)')2$..(2.+V%"#I..."D..!.....6(..........#.........:......4IDATx..=l\Y...X*..R......I.\0...e....P.......@.D...d.:.t.=.......w....N..8ix......|...QZ...>.(......so..V+;VmV...+:..&d..U...!.R.\..?..f.t<.>#M.r.<;::z..........c\O..}B.Qw
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 520 x 480, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):103918
                                                                                                        Entropy (8bit):7.9420571865762195
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:IVmpDSnvbZ/17cs0VXFEo4hHY10E108WMBcDo1oYvgXZHXq8:ympDYN106rh41hiMBcDCoEIXq8
                                                                                                        MD5:F2434707EB047AEB5DB17EA62D93820C
                                                                                                        SHA1:23724EE071CF19231FAEAF9DF0398F561395F5D1
                                                                                                        SHA-256:4092B5DDAD028C05BC8F57B98099D05DC7E5BA3055D62FB76DEEED3B036D4DEC
                                                                                                        SHA-512:EDF81301FB88AB96147631FEE47AC2EEE5AD3F1A862C2D400C31655BB560ED0AD1EB8ED26B8D9532D68472A27F2D5FD430EB852D24B075BA42F38D3FB328EB30
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR...............e#....PLTEGpLWNDSIB...............................x.....h.....m...w.a....l.V....d....v..r...N.@.b......R.k..`...@.R...._.......A..r..].v...N...i......{.mK..>..P.....a..@..s..O..}p....Z..:.....!f.m..v..kL...w?.zH.O5.z`.zt.zM.`n^...vi.yk.t:b.Q.t\.iT.r$.pgxroyse.mMN.W.m:}n].nTfn.1..zjdqli.jBrl^}hNxhVUq..g.ufacln.e3khcR}8.P=sdUudLrb^3v.=.>ma\{_@paRfc`]edz_2.TO.^.n^Mj][j^SLfwRekn^B.)..|.b]]7l}i[JeZWfZPoTWIbmrW8N`gU^]^[T5x)dVLsU)bUU.x..B2vKKvT.`TMdTB.BEjLPC[f]QRRVPMV\gP3\QJK_,.l./m.YMOCT_fM'iDH.k.UMI\K:z:AhJ.@PY]DJSJE#ZlTGM#k..c..2/GLG]E(6N\OFBTBHPCJMAI..-.Z.._.KA?R@1[A.J?G...Z9;9ENE?;D=CQ<#i-..Rz3E(.Mq.U.A77)>QN7.L0....{..E3$/7@:33.BcB/.4.0>*&....=..7U)*/7'.3&%.+Ac..6%.*"#.-G+ .."+".!*..E... 7.).!........ .......).................................u.......tRNS.'.9.@.....IDATx..]h[i..Sa.f........z.v."uUM.<P{.\l2t..$.)..T(..7`...bqm.....0.u.E.il#..dy@.......`.2.q..,."ubMd....>.s.\..9.=.y%.)....sT.z...vo|:E..V....B...d....._v....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (554)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):194449
                                                                                                        Entropy (8bit):5.631178033848175
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:OX6D3l7VQWNpuvvnIN40RVHL0fpZfL6vO+wLUaBTeFgN67bpHiUB5wACXI1Vj0De:OX6Dl7TpuvvIN40RlL0fpZfevODUaBCH
                                                                                                        MD5:D24159D6B6EFFD13D0C781CBB950D73C
                                                                                                        SHA1:25204616AD3B9E787ED1C62CACC935AA79E5BF45
                                                                                                        SHA-256:FAF393CFCF0DD3586BC5B4D4DAF75755215C8F8642FD117A184D44328E056A00
                                                                                                        SHA-512:22B5682CAD051B71B12BF006004521BB9A860273B25B2E966FB65369BFCABA826574E7F91F0587E5742862C069755DCE8F66DD90EB14FC7FB29F293188E818FF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/util.js
                                                                                                        Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xwa,Ywa,$wa,bxa,TB,cxa,dxa,fxa,VB,XB,gxa,YB,ZB,hxa,bC,jxa,fC,hC,iC,jC,kC,lC,nC,kxa,pC,lxa,sC,uC,vC,wC,nxa,oxa,xC,pxa,AC,DC,EC,qxa,HC,txa,IC,KC,LC,vxa,wxa,xxa,zxa,RC,Bxa,SC,Dxa,TC,Fxa,Exa,Gxa,Hxa,Ixa,Jxa,Kxa,Lxa,Mxa,Nxa,Oxa,Pxa,Qxa,Rxa,Sxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,XC,aya,ZC,bya,cya,dya,eya,fya,gya,hya,iya,jya,kya,lya,nya,pya,rya,tya,vya,xya,zya,Bya,Dya,Fya,Gya,Hya,Iya,Jya,Kya,Lya,Mya,$C,Nya,Oya,Pya,Qya,Rya,Sya,Uya,bD,cD,Vya,Wya,Xya,Yya,Zya,$ya,aza,bza,cza,dza,eza,dD,fza,eD,gza,hza,iza,jza,kza,lza,.mza,fD,nza,gD,oza,pza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Iza,Jza,Kza,Mza,iD,Nza,Oza,Pza,Qza,Rza,Sza,Wza,Xza,Zza,bAa,cAa,dAa,tD,eAa,uD,fAa,vD,gAa,hAa,ED,FD,jAa,HD,ID,JD,lAa,mAa,nAa,MD,ND,PD,QD,oAa,RD,TD,pAa,rAa,sAa,yAa,zAa,ZD,DAa,HAa,IAa,JAa,bE,KAa,MAa,NAa,OAa,PAa,eE,RAa,XAa,pE,$Aa,ZAa,qE,aBa,sE,cBa,dBa,eBa,gBa,hBa,QE,jBa,RE,kBa,lBa,mBa,nBa,TE,pBa,oBa,
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):411
                                                                                                        Entropy (8bit):7.446760583947625
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:VTB4Bk73xjsQNTn2M5ju6ZpLOfMpYcpvXrM:JB44WYTn2oDLOU+cNM
                                                                                                        MD5:777361430AFA204DDCA1A109A80290F4
                                                                                                        SHA1:A05A2FB5EFB5AE5A38FF0BE6DDF11D89FE586814
                                                                                                        SHA-256:A3C9592C2A4CF5A756AF5E0052714F3194AF284A6E83FC574E3F2EC8A8512FA7
                                                                                                        SHA-512:4A9C206DD6C343609135F4BD8593E4B5C5B7D91A14A537120469E3222D79904CAC9B0345C72A4E9EB6D60139E3123B5E3EE2B722B79FA5BD742419147E50EEEA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:........=...@.l...........<p........Y.?0;..?..:...4u...0.gg...=^.R..y..\./.....j.~P._+:-.........<.....OK.c...l$..:*}.c.8[pa..b.'..].^k..Q..L.)T......Xh.;/.....bF.i.`...*py11..Zk./S1....:rOeK;X..+e..5.....o.......R:g......6L..h..^.%..........[9*.+...N.o...%....^..;#.....B.g.0I.R.e..d.....'.#.......[.I.t....q... .t9...........j.I,8+..\.e...4.B).q..r.HKr9,..\.?...l.|A.k..<.g...B(eI.f.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (7407), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):7407
                                                                                                        Entropy (8bit):5.327631752239188
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:z21PS1uT4JnCcNvW/D10+BzuXfmgclVv2td7vJojzYkXWnMoFTz7BJQiSgPNpOsj:z21KG4lCcNvW/x0+ByXfmgclRjzYq0/d
                                                                                                        MD5:350834F6BB7E398335C2577A615203F3
                                                                                                        SHA1:2858EE2B33744EC6081EF8D661D1C24535607BFE
                                                                                                        SHA-256:108E8BEA083B746F9ADAEB16188DB64314F3931B379981239143EABD811EA77F
                                                                                                        SHA-512:56EEB7060E87EEEDB40E21ABF05D2B05A42F01BAD02469F8DFD27D36C5E8FF1FCBA79CA5226B3FFB6F7F48BAA3F2E6492F7FB27A68F09E7D39C731396BA2A81D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.link-pure.c49aa0eb5b59f0cd5088.js
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_13_1=self.webpackChunkPorscheDesignSystem_3_13_1||[]).push([["link-pure"],{2237:(e,t,o)=>{o.d(t,{A:()=>i});const i=["start","end","left","right"]},5086:(e,t,o)=>{o.d(t,{b:()=>i});const i="4px"},4131:(e,t,o)=>{o.d(t,{h:()=>n,w:()=>s});var i=o(494),r=o(3982);const n=(e,t)=>"none"!==e||!!t,s=(e,t,o)=>{!n(t,o)&&(0,r.i)(e,"p-text")&&(0,i.c)(`${(0,i.j)(e)} should not be used inside p-text. Please use a <button> or <a> tag.`)}},6760:(e,t,o)=>{o.d(t,{c:()=>r,h:()=>i});const i={"&([hidden])":{display:"none"}},r={colorScheme:"light dark"}},5758:(e,t,o)=>{o.d(t,{a:()=>i,f:()=>r});const i="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",r="calc(6px + 2.125ex)"},1078:(e,t,o)=>{o.d(t,{f:()=>i});const i="clamp(1.27rem, 0.51vw + 1.16rem, 1.78rem)"},3747:(e,t,o)=>{o.d(t,{f:()=>i});const i="clamp(1.13rem, 0.21vw + 1.08rem, 1.33rem)"},5388:(e,t,o)=>{o.d(t,{f:()=>i});const i="1rem"},8745:(e,t,o)=>{o.d(t,{f:()=>i});const i="clamp(1.42re
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):23642
                                                                                                        Entropy (8bit):7.991090253064693
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:384:ViUbe5S0EQ+W8/0gRI4TyfFLKecnmQZ4xA3VAmv3fpk/6PnfAu57OIu:ViU4qQt8vIlfFLCFq0XfXd6
                                                                                                        MD5:16006229F35FAAE53F62B52ED051DC21
                                                                                                        SHA1:7E9D5C93DD40B7EC5F7AAB3FF7C5DB3BFA9EFB38
                                                                                                        SHA-256:48DD7CF95338A2B7FD6E1064752ABC5EF03602C9FC305CC32224AD4C70EE1415
                                                                                                        SHA-512:1F0507AF524A3DA89E5699B6857CE62E59D69BB5A042234E88934471BF6D8D7B0753B6126B78030E049F354FF775BF19C3B5A035D58046DA3CC5AE815CDFDE23
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/booking-locations/
                                                                                                        Preview:.v$.EMm.{HDa.v..I?.4R.........0-.q=.......VS]#.dBp.fS../J....[.....D\J.A..@-..9...i.*.O.....z....`......\.H<R.&.....Q|qxW..g.c|.H...<cS9S.2.............&....=.=.......w......y.@+G..q.S...c#.$_..P... Q.\y.P.....U.P... 3.'f....+.9.9..<... W.9....}_..4..\S5mWvu.Mb4l._.>}.fo.n......14....".$..c...]H...1.........r(....O.D...c..~....8..b.....q&.*o...m..iEB.D..3.c....`*#_........!,.....3.w.v....e...~].i.....8..(.>.. {...G)VcA8...D.R.+.....'Q[2.E....B..AY...JH\h...y...f.i..w...L{X......z/5...WB8..eC.......}1n..[..X%..]N.i..}..4. ..z.{......[.....8Q....V..)D~..jf.,fwpo..m....6Y?J..3y...q...z.^3..M.E.....1.......iO.._h}z.........r.pe.F..1..{Bc.../.~.?uk....A#P.H .r.J..W1..q..n....*...~....,4b(..J]2.....Yr.>.._~...+@&.m.l(..[....M..85......r5.J2.H.....p?.<w.).b...>;..S_.d......1=..<..H.<I*.2<5.|;.....6n....q.d.8..7w...4......'Y.K......1Hr...8..$C....3..W....oC.M..QD...n+.C...p......?.....q~~>..i..>.........3.}....}R..P.CyB....}...KU.?..!.Y[..8..r.5.G..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1283
                                                                                                        Entropy (8bit):7.858620507239627
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:4b/IOfzgCB6ZlIyQNy5ClJf+ELmLOeTzLFPcsZ+TqX/ixXbimy0:4sOfMGy3swE89PDZ+GvJC
                                                                                                        MD5:86D7A61D9F46A915A0C4E38C417AA2A6
                                                                                                        SHA1:0BBA537E22C4D0EF3A6A411DB1E24E08565701D8
                                                                                                        SHA-256:CD55659054D017B1154FE95B87212FF0974890D435C92883844FF7FA62636F1D
                                                                                                        SHA-512:8237FE9925B6B97B2728D5D4B78E7C0F3A4DB7B942EC87AA3D4DB3AE38A0BB93A56620BADF0A0941D776E38EAC7E70ED256C8CE9BECACE6E253656D176B00A70
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/interactive-carousel/interactive-carousel.css?ver=1730249908
                                                                                                        Preview:......~=M..m...K.\.>..a.I~..h......~Z%..%..5.<..>.M=.5.,-Y.;.E=})..d..e....R.\...%{7.........Z.Wo..=..]J|..:..R...p.Z,..;.N...^|...I.....la..>..{.~.V...V<.h....k.\..w.9r.....h........y..o.r.i.<9...R.....a...#+...!X.D.\...+.!....C...&..c.e..[.v....]..Xo.y.....O.9..^.-..D."G.v....8...e...L....r.R".y.......K.:..A..AoF.T...=.l-..o&.',B......x)3.z.-...\H%....;...r.)V......|..oQ....n..)&....cl.e.p.R.....vgh...C...|K....`:.........6/.&....Bv.i.Lc.... ..}...7..P...1&o..hv.~..0.}.iUT..j*.l..+.O.n..../\+..`P..$r.I".v+K.........\F .h@.R..R......#{.ZLc4.O...k2....;.w.-.E.....]rY.J'..cV.Q~...;.Z.e.K....##...["q%.h.....K....L4...*M.....>6 ........O.T.Sz..x.%..F..f....M...J..}e.."...,....PV'N..j....U....z.....e.y.T.+.|9(..J][eL&k..#....`@.....b...|p.dx..$..C.......g..$9.x....=....$..KK...r.or.......u..H.......).t%<y [.G.sW.....X.k+.........e[!..t'.c`.K$...?F..n..}...j...h.~M..l....g.B.9..jl..=..g}tz..-...4.[m(.VT..C.-.. s.\..=.~y.\.ha....S..K
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):231
                                                                                                        Entropy (8bit):4.762070520085812
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tI9mc4sl3vU3tZ9fVMvu9Gm4q0i+vnU/6gZi:t41v8tja44q0FM/0
                                                                                                        MD5:04A827C1F9BB35BEDAACC7EEB82D03FC
                                                                                                        SHA1:75D204A59BD49932520631FE032B381074C7342A
                                                                                                        SHA-256:CF2B1B30CC1F98911D2C9D267846470E25445D9F314642588234AA72C4D06AA7
                                                                                                        SHA-512:790D0FE77F25F11978BEA3C711AE276E2671AC0B4FB816364E0BD2F7359DEC8D54B41F434BCEFA34AA6A8EC996B6BD415AD271206B7989053E53B8EBB9DB9560
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M12 4a8 8 0 1 1-8 8 8 8 0 0 1 8-8m0-1a9 9 0 1 0 9 9 9 9 0 0 0-9-9"/><path d="m8.35 8.5-.7.7L12 14l4.01-3.56-.71-.71-3.21 2.89z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):234247
                                                                                                        Entropy (8bit):5.560104959011833
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:kyQwiztGbETracoKy0x5CptDY8/I8+R0OBhrDmKD0C8Gp/+hG:iGbg+co0MaT3x0C8Gp/+E
                                                                                                        MD5:302C29E2BC94301B9ACADB26A263D75D
                                                                                                        SHA1:262B5E8FD4B5484860F0825C8FE8026C97A2DB45
                                                                                                        SHA-256:B45B565D8899750D66B1AE26B4F7669E069C0F43669EBF2748C618E63EED7024
                                                                                                        SHA-512:9D7D43ADF3E2A6111169389EB918D31C8BF731DE6FC322CB227D53704D76698C6D97ADD44DC1385B480E4A8BB4D923579489586280AF5053751CE9962D2785F7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.googletagmanager.com/gtag/destination?id=DC-5368208&l=oneGa&cx=c
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-5368208","vtp_remoteConfig":["map"],"tag_id":5},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_s
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):680
                                                                                                        Entropy (8bit):4.172596871627516
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:t41v8tj2ECKDR0tjj+/TMGXohxqwgyvDVebEHdscyJ6rJHDH/:t41v8tSEC+R0t+/TPwgyBIE1
                                                                                                        MD5:CD54F3670E32D37EA41484F6FD45DDAA
                                                                                                        SHA1:8B85CADEDB40A70145A03F5FBE6B608C24BB783A
                                                                                                        SHA-256:E6075CFBC7DA9062C19AF7668B023A6796936BF0C1432BC77C95C177B228AB34
                                                                                                        SHA-512:EAFF8A22C8B4666312221DF1209EAC86E70976C34E067CA5525C09A78B527B943E85277454657A19121779D8777F06BAF130EB1161757A8E3653563BAC5BD7CD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="m5.08 4.28 3.68 4.55-1 1-.58.58.45.68.36.54A16 16 0 0 0 12.36 16l.52.35.68.45.58-.58 1-1 4.56 3.69A7.6 7.6 0 0 1 16.17 20H16a9 9 0 0 1-3.11-.92 17 17 0 0 1-5.66-4.44A15 15 0 0 1 4.46 10 7 7 0 0 1 4 7.46l.06-.31a8 8 0 0 1 1-2.87M5 3a.6.6 0 0 0-.46.25A9 9 0 0 0 3.08 7c0 .08-.05.24-.05.25v.09a8 8 0 0 0 .51 3 17 17 0 0 0 2.93 4.92 18 18 0 0 0 6 4.7A10 10 0 0 0 16 21h.27a8.6 8.6 0 0 0 4.51-1.55A.6.6 0 0 0 21 19a.6.6 0 0 0-.22-.49l-5.27-4.26a.6.6 0 0 0-.37-.14.6.6 0 0 0-.42.18l-1.29 1.28-.52-.34A15 15 0 0 1 8.8 11.1l-.36-.54 1.29-1.28a.6.6 0 0 0 0-.8L5.51 3.22A.6.6 0 0 0 5 3"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (761), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):761
                                                                                                        Entropy (8bit):5.597243256492181
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:hnMQbwuOaxyCkv4AEHdTKOXlXbmZTmZOzdyyTiUMlVo2IoaEuqq1dVEEJRIkJRQe:hMiRO9QTL1XboEkyO8l0J0IeEJzvZGZy
                                                                                                        MD5:528D3E6B524EE580CDA7DA9F437FEBEB
                                                                                                        SHA1:91E1BFDDD764E1A492F964B0FF0BD9A1589C839F
                                                                                                        SHA-256:4479B10116323805D6468939454DF451BEBD0F7627F2313FF0068645297DC18F
                                                                                                        SHA-512:AEF60BD5ADFA1FE6301D65B82291B0FBE9C619717E78DB92F5958F5CCA7915E28F5F045F1009245672E2268739B87835F5ED1F5F6C1E77961F0DD84EE93D923E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://5368208.fls.doubleclick.net/activityi;dc_pre=CJ3d8MvztIkDFe-Ogwcd2aYMLA;src=5368208;type=porsc004;cat=track00;ord=5895085135941;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=108813053;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F?
                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CJ3d8MvztIkDFe-Ogwcd2aYMLA;src=5368208;type=porsc004;cat=track00;ord=5895085135941;npa=0;auiddc=*;ps=1;pcor=108813053;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F"/></body></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2360), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):2360
                                                                                                        Entropy (8bit):5.214019267964267
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:iKIKOMbshLo0eWetpcJy0eLDiMTZ2uvoTLMsiGIYGhTwsfNw4/o:3h1sdo0J4pcJGCDTLMsiGIY9sfNw4A
                                                                                                        MD5:01C049BBB64E27D02321244ECAA0E217
                                                                                                        SHA1:D7910187984B079CAA1B6E4D07E0C96AA2BA4116
                                                                                                        SHA-256:747D40A6B35B13EA6CD62BB149C1E962490299E61BFB146055AB940007656398
                                                                                                        SHA-512:A902C5D8FA00F3477EDA9B0D09BEACA0DE1FEC9244054FEBA1C7EB4F0A4B10C5C0A31D28E20D887D39672F705E18AA67B812F6ECDFCA60BCC928383301708FAF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.divider.0c7c372cfb041efb8219.js
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_9_0_rc_0=self.webpackChunkPorscheDesignSystem_3_9_0_rc_0||[]).push([["divider"],{9621:(t,o,r)=>{r.d(o,{c:()=>e,h:()=>n});const n={"&([hidden])":{display:"none"}},e={colorScheme:"light dark"}},2759:(t,o,r)=>{r.d(o,{g:()=>e});var n=r(4298);const e=(t,o)=>`${o} is deprecated for component ${(0,n.j)(t)} and will be removed with next major release.`},3004:(t,o,r)=>{r.r(o),r.d(o,{p_divider:()=>u});var n=r(4298),e=r(9236),i=r(2735),s=r(269),a=r(9621);r(2759);const c=["contrast-low","contrast-medium","contrast-high","neutral-contrast-high","neutral-contrast-medium","neutral-contrast-low"],h=["vertical","horizontal"],l=(t,o,r)=>{const{contrastLowColor:e,contrastMediumColor:i,contrastHighColor:s}=(0,n.x)(r),{contrastLowColor:c,contrastMediumColor:h,contrastHighColor:l}=(0,n.x)("dark"),d={"contrast-low":e,"contrast-medium":i,"contrast-high":s},u={"contrast-low":c,"contrast-medium":h,"contrast-high":l};return(0,n.g)({"@global":{":host":{display:
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):36330
                                                                                                        Entropy (8bit):7.992597129132421
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:UtPmZNf68dSi3+bPiCOv5BZsBmBMNoFkgNJiLtIArIC2Yi:Imnf/lObaPv5zQXoFjJFArIgi
                                                                                                        MD5:AEAD4AE1F017BD25467C54CD69BEDAA6
                                                                                                        SHA1:23B64532DE8F77498984F565A2FF5963C59C772B
                                                                                                        SHA-256:E2B1D965A223C42BA8A83F27D1CD90AE8736BF5980AE13B6099F943BD535AD23
                                                                                                        SHA-512:EC50243D8C48E01A27E685A27AFE3B52681BF8F7BD55A268D1393010FB375986300DE78EDB8A7BE29F5700153B85B94A9756FA54837E35827F85C8D47BEE3CB3
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/atlanta-book-demo-laps.png
                                                                                                        Preview:RIFF...WEBPVP8L.../g.;...9.m...p.)..(a1u.g..{.N..m.i$I..U...>...MO...D.#IR.....'..aS..`f-L.8.m.i..$...y..#.u..!..8.....4.742.:.....D@s..........H.@@RG'.A!......X..I.I.B=.u.b..e....?..=.k..t..F...@..P....h .. ......E.*z0.R.(.D{.m.K.`..........lu8..<F.%DU..n...z,l.V...@..?....BcJd...C'.;U..U...M.&P..:....4./.O.4........chl.+...xQ..G...B.Z5r.T.bc.P....".I.../%}:..[..%....l...r6.R.@/\..*.mVb..oi.6.Msw5..o.......3m.A,.....J...+G..=~)e..$.T..P9-p..H...0."l.|.......d....m.....+....#.~..Oa8.Y.S.K.K.)..!S".u.....4.<...:..y....L..scYq...7.w.:.x]g....K3......`...#vW.8r.].A...O72#@.Z4.&P.:.....'.o.Ww...}7'.;v..q.r.........'.....%/(I..f.uI2k.....k...4...VA.B....=.._..jkr...<.x7..........g^..wss....m%l..(A4y.j...'......o<..Z.a`.K.i.u....o.. .&..GL.0....s..^..S......2+."......!YL.Z..R.....m$Mph.V..m...lK...}.w...qrN8......%...P...{..>..... 0.n.s.._....as......_..W.#.........13K..Zk..m...i,..sN......dp..)g..72\*G.M..#F....V. .-...p..IH6X.S....(.e\.m.TN.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):162
                                                                                                        Entropy (8bit):4.864680067241675
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHRcUi3sN+0i9urcHCF2MSnotdUpteGL0R6x7:tI9mc4sl3vU3tZ9foSK4eIx7
                                                                                                        MD5:C5CBCE45D98D6D1178CC72EA8BFBFA10
                                                                                                        SHA1:A48D79746A7FD47406032F6F7EFEA51AA502FCCE
                                                                                                        SHA-256:5A5FEAB1DB2745B2222799BF08DAFD866FBC48877117D030D9ED8BE01C9AB6FF
                                                                                                        SHA-512:97643194D51B309CA5AE8D1DF1ECED8A478359BA539DC0E1148B4F0E638AB2481EFB14A4D08105B40B70F27A1FA5C48EDC47098F0F74C40AEB706A10020E5A52
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/arrow-right.min.c5cbce45d98d6d1178cc72ea8bfbfa10.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M14.81 18 20 11.5 14.81 5h-1.25l4.81 6H4v1h14.37l-4.81 6z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):235954
                                                                                                        Entropy (8bit):5.561054602087172
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:e1twiztGbETraco+y0c5CptDY8/I8+R0OBhrDmKD0C8Gp/rJG:gGbg+co/MaT3x0C8Gp/rs
                                                                                                        MD5:B6CCAB78C86FE0BC06DFFAD42A319FE9
                                                                                                        SHA1:A8974328565E038BC6121F66041AFC1240296437
                                                                                                        SHA-256:89B7B28BDB576F299B9BB5293F4A5101D2B7D8A851F08A4094B60B9B1309335C
                                                                                                        SHA-512:7E45F5D27DBE85307B198464D15E84D95B151425FED284F355A230D5E80B95B06C691B51946CA84AB8DA308B47781303BBD5706191BAD09AA876940520419E6B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.googletagmanager.com/gtag/destination?id=DC-4349699&l=oneGa&cx=c
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4349699","vtp_remoteConfig":["map"],"tag_id":6},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":9},{"function":"__ogt_cps","priority":0,"vtp_cpsMode":"ALL","tag_id":11},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeT
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (3637)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):31426
                                                                                                        Entropy (8bit):5.573306734417716
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:WM+HcWfaLXizW7OGemh9JkIFMJkokX0z3cmy5PxHGP/IkgBDR5/6OpH3j2WeCQEo:WDeMRsygBf/Y
                                                                                                        MD5:D83A5D13D95CF3ED30C9476CE366DED2
                                                                                                        SHA1:58128AC64FAADD00838F8114D133EDF6EE142483
                                                                                                        SHA-256:0C3B2F3484CC9E74AFC6277FA09FC8EFD15E9B2A0AECFB768EC61BEF99A45648
                                                                                                        SHA-512:F9951E2D257BCEDFE7F0BC68E94C01E6D5383A6AE58436A9C0988AF490ADD3A8BC85B0D6346CE77CAB451181893FC566E7E3F6B09F084F07F10975F99267F0C2
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:google.maps.__gjsload__('onion', function(_){var VXa,WXa,XXa,bQ,eQ,dQ,$Xa,aYa,bYa,ZXa,cYa,gQ,dYa,eYa,fYa,iYa,kYa,lYa,nYa,oYa,rYa,tYa,vYa,xYa,zYa,AYa,yYa,lQ,mQ,kQ,nQ,FYa,GYa,HYa,IYa,oQ,JYa,KYa,pQ,RYa,QYa,sQ,WYa,XYa,YYa,VYa,ZYa,aZa,uQ,eZa,fZa,gZa,$Ya,bZa,cZa,hZa,iZa,tQ,rZa,sZa,vZa,uZa;VXa=function(a){a=_.CHa(a);if(!a)return null;var b=new aQ;b=_.Ie(b,1,_.wD(String(_.Qc(_.zh(a.Fg))),0));a=_.Ie(b,2,_.wD(String(_.Qc(_.zh(a.Eg))),0));b=new TXa;a=_.jf(b,aQ,1,a);return _.$b(UXa(a),4)};WXa=function(a,b){_.ch(a.Gg,1,b)};.XXa=function(a,b){_.ch(a.Gg,2,b)};bQ=function(){YXa||(YXa=[_.N,_.M,_.O])};eQ=function(a){_.KG.call(this,a,cQ);dQ(a)};dQ=function(a){_.bG(a,cQ)||(_.aG(a,cQ,{entity:0,jn:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],ZXa()),_.bG(a,"t-ZGhYQtxECIs")||_.aG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};$Xa=function(a){ret
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1646
                                                                                                        Entropy (8bit):7.878030590514472
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:oFRxPNi/R5jRFHnp8rFUqzG14Lxb36F5IFj:IxVip5jGriULkFk
                                                                                                        MD5:6F5606E15922BBB91C274DA929511AF8
                                                                                                        SHA1:758899D200BAC64D16AD83F07F82A32BD752EBC3
                                                                                                        SHA-256:E25255E57B0DD96792E7A8CD017B10C43C7E61DB212C3F58D58B1BE35DB13956
                                                                                                        SHA-512:9B99E13C9FAAD42994046290CE99C85E2C81FD94064B201FD0837F4FB46EE09FA7C62B94BA8056299360D7B3B24696E9B2EAEEB6B26260802B292C2ADAFC2B38
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/hero-carousel/hero-carousel.js?ver=1730248268
                                                                                                        Preview:......mi..r..,...vz..^...TP..... f.8..U.Z_.s...B.S./..Y..)..i?;..>.v.u#.H....6.C.A..h....?...C$../...].t...H..Z..7..sJq..a.K.G."...#..~........o.4}.O....Z.{N...g.Nl...}.9.rs.......^R..=..=.`.....s.N...eI.-.Bi.4?O..rm......$.(..ZqJ1..H...+....i...... .@$n.g.^..T.....D......~.g.0...8.;..}.._.:.....j....vnZ?6..y...P".j..b(.x.......`.4..D...(.d..........Bc...%.J..Uv..*a....}..x...{X.....8!.......{O..X..U.k...sx.ROd.3..q...`.q..b;d...M.j:..{.O...A8.'..|..U'.y..i..6...;..c..}.[..4q.c=-.I...t....en...{....]."....,....u.".0..m..K.k.Ik(........qLU...#..jfp.t....{.g%..0..^].......6f.....S*.J./.@..u.Z...{O..;.`.D.n.].d........V..LH.=d..W..V...n...NYw..9.u...C..J.D.....R].?5Kd.a0..N.5e.E.^q.7...|Nw.r..2..q.........Kp~.Ky.4%.`.H.g.ua..Y.W.S<...{..z.....y.....W.U6@Q9..\C.YO.#.]..$..'X....R[......&m@X...n..[.4.j8.f.JQ.z.a>"..........:.0..t..~`...].>f'..S..=+...........[.X.u|.[.e....D./....i.j...<.y.at|.,.M....;....`.|.H...Mq..@;.>.d.......<..U>O..;..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23881)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):32998
                                                                                                        Entropy (8bit):5.139447077327184
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:Wb/fr/VasD4QUrKJt7xw1R1WbuvvdGrv6ZHFFqyswSGH28bab8byXPuC/VPTiV6v:m9az0lUvvUrvyHr5XjWEQ9/08
                                                                                                        MD5:13F4F736DC7C73C05BE373C2B7B0DBCA
                                                                                                        SHA1:AF30742985A37DB6871B78E6785F01255C2C18C1
                                                                                                        SHA-256:48EB081ED7D0BC395B59491FB26ACA79E72519B2F67A1C311004EBADDB563616
                                                                                                        SHA-512:35F6B81D72D357E362F50CC5A326BA2699A9B238711344E8C28906A06B6FB3969F79B460A66942804ECEB3CBE6B9D6C299C60C57856C00AB127CA59D293DBBED
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:function St(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function qt(t,n){t.prototype=Object.create(n.prototype),e(t.prototype.constructor=t,n)}function e(t,n){return(e=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(t,n){return t.__proto__=n,t})(t,n)}./*!. * Splide.js. * Version : 0.8.0. * License : MIT. * Copyright: 2022 Naotoshi Fujita. */.var t;t=function(){"use strict";function n(t,n,e){return Array.prototype.slice.call(t,n,e)}function r(t){return t.bind.apply(t,[null].concat(n(arguments,1)))}function t(t,n){return typeof n===t}var q=Array.isArray;function o(t){return q(t)?t:[t]}function V(t,n){o(t).forEach(n)}r(t,"function"),r(t,"string"),r(t,"undefined");var N=Object.keys;function z(s){return n(arguments,1).forEach(function(e){var t=e,n=function(t,n){s[n]=e[n]},i=void 0;if(t)for(var r=N(t),r=i?r.reverse():r,o=0;o<r.length;o++){var u=r[o];if("__proto__"!==u&&!1===n(t[u],u))break}}),s}function W(){var
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 40872, version 2.66
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):40872
                                                                                                        Entropy (8bit):7.995070297724467
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:Qn9gJm2X9yBXq24JGyjNYAFyol7xoYcW3eTDknTP7af/VYvLN/U3hvWp03H5KD9R:Q9gJmXq24NWoToYQTDknAN8NSXT3S
                                                                                                        MD5:7402A80844EC7D6BAD2D9B3AF7C555D8
                                                                                                        SHA1:A9F9AD7A75DD2A3D5DCC66A9D074785B858EA0B9
                                                                                                        SHA-256:8E17D9A02AA39F98FC65FDE0B13D2565E81D6C347990243063787C3AB22E9884
                                                                                                        SHA-512:2C340A122D767A288B3251A687261E1F29788549C55F1805E67968E74928DCBB0BF74EA7B04C581C3ED43D419648012153B6FD88B18D7D9FFDA0DA00B52842D3
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-la-semi-bold.min.b5f6fca7225aa73578f65320bcf79b45.woff2
                                                                                                        Preview:wOF2...............,...E...B.......................B....`..t."..s.....$.....d.6.$..H..f.. ..,. ..I[.....fV.!_..."...?..M..^:o.o..bY2.e1..xw......._.Ld..\..B...9.t..".!*....N.e.q.9=.i.X1........E>..!..U...p.N.+^..n.....r...!..)..e9/...q.....k.o...Z...e.K.H....S.5.P..#y"&...27..G3.p.p..EG.....S6.-.....MB......Z.f...M..Y.^?G..._Mp..[..:.k.~...4..jS.H.<y.C.....rk...T.M9.......&...e.>....YS..2..~....?............n..f...Y.\.t.............6u.q...........\?....H.!g".:....x.Zd7.f.I6.D @..TB.H...^9....'b.[.3W>..y..m...1...\...\..f..0.I..E...*.9t...F-".d..VJH...f...f.c...F..2L..<....z.qi..yz..M.iU2u....RJ.1(X.......S.....4.XR.I..["E/..<.z.......NI...M.W.|..........`.}.^...5.$...._.w.d. .....Z.(.......O....%...Q@.......#.NK.gi-Rr..........Y{k.!..bc. ............\...P...k.D.....;I.....w."$. .P...<.xd{......n..4.?....".`*|.....B.....l..9...!.......n..#<..1..P. .?'..j~..HX...3b..=.m..}...v.CW._t.M..Ph.".hCL....r....6....ab.. .6l.D".Dj.E\.....lgw=*.?..........
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (9880), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9880
                                                                                                        Entropy (8bit):5.358468461433271
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:3h5sgREyfeROFqAve2hGw9ed53gDQxhlexXWk5AaENuI+KDzP4CqTUzZ4lMZouZD:7sgeyfeQgYe2hGw9ed53gDQxhMxGNau/
                                                                                                        MD5:E4251A891CAD98BE4F789ABBE999CDF6
                                                                                                        SHA1:7BE5D0F98FC50CD65C8792109E4E91AEFA79D0AE
                                                                                                        SHA-256:1A1637792C13739D93EE3700B5E5EF811CFE455CE41F6FE9A0DE097BE95D06DB
                                                                                                        SHA-512:20DFB1CFF5797005CD3D360119B3CF0DA2D6C0E5D0173C2B80565C59D662007BBF9C65A5C0775635FE0CA7AA87969826F58CE821E480884209499A102F395E3A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_9_0_rc_0=self.webpackChunkPorscheDesignSystem_3_9_0_rc_0||[]).push([["checkbox-wrapper"],{9398:(e,o,r)=>{r.d(o,{b:()=>t});const t="8px"},4259:(e,o,r)=>{r.d(o,{b:()=>t});const t="4px"},2086:(e,o,r)=>{r.d(o,{a:()=>c,g:()=>h});var t=r(4298),a=r(524),s=r(7042),i=r(9089),n=r(411),l=r(4876);const d=({target:e})=>{document.querySelectorAll(`input[type=${e.type}][name="${e.name}"]`).forEach((e=>{e.style.display="none",e.style.display=""}))},c=e=>{e.addEventListener("change",d)},h=(e,o,r,d)=>{const{primaryColor:c,contrastMediumColor:h,contrastHighColor:p,disabledColor:u,focusColor:g}=(0,t.x)(d),{primaryColor:m,contrastMediumColor:b,contrastHighColor:f,disabledColor:C,focusColor:v}=(0,t.x)("dark"),{formStateColor:k,formStateHoverColor:y}=(0,i.a)(d,e),{formStateColor:w,formStateHoverColor:x}=(0,i.a)("dark",e),{canvasTextColor:$}=(0,t.z)(),S=(0,a.i)(o,r),A=S?u:k||h,q=S?C:w||b,_=y||c,E=x||m,L=t.y?$:S?u:k||c,T=t.y?$:S?C:w||m,H=y||p,R=x||f;return{"
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (35184)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):587272
                                                                                                        Entropy (8bit):5.501876402443855
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:lpEd9BtYxCUfrT3eusSclR1Z1Jr8A3wYgkM05r10u5PkXF3GgypHPiBtog0/u:Mqog0G
                                                                                                        MD5:658FC2CD25DF59C10CB2F575127BCB05
                                                                                                        SHA1:10FBD5F0AE19283EB70FFA54D2A5CAA8BBF7163C
                                                                                                        SHA-256:E9EE9E251577BFEBA1BAA0E50CB615B0EA8B7EADDE7F63D62F39BE7B87A0E450
                                                                                                        SHA-512:2EF7039BA71A0C7E3641E3764CA859F5CAF48B1D184B8D046EE220C131E43D68BBF45D1A073762D58B467B3C9B04679DCDEC0187FC797DA4D1F23579BC6CBBB7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-WBDGL86&l=oneGa
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"98",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"context.applicationId"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"car.modelRangeName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"context.eventAction"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"process.processStepNumber"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"false","vtp_name":"DoubleClick Floodlight"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDef
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):991
                                                                                                        Entropy (8bit):7.756268275433177
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:CYUzPVXAMbF01zspwMCb+ut9X+D39EtVi27Zit:KPVfsFSutt+DGt4qit
                                                                                                        MD5:173B7911F68098460DB8532A919CA82E
                                                                                                        SHA1:1CAFF5291DF8ACB47B5F779E39E550266DBE9BA2
                                                                                                        SHA-256:A155727906353D1B39031AD97072035750151BDBE4F4EEA2A5C2FCB8051C2A94
                                                                                                        SHA-512:6F1CBD80D3B71A9934F1E04E5402BF3D83057C080A962D8D0CA722F7C7217216BB7900D0F2F1599EF26CA9140882C07DDDCBAF6A3A33AD96ED5412197323F63C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/js/navigation.js?ver=1730249908
                                                                                                        Preview:........p9..P_.}.gYWZ.X........_.J.ov..$..r..W.%~DZ.#....*R........i...m........>.c....8.....2$....a[.bt..............B...be|.w.G..h&s.5.j. ..hoa....7Z.}..2....O..W..d....cS.Vm..$%..K....7L.5D..........6.a.d.r.u....=..Bg.|K.3......C.u.f|..-t]..Z(....E..x/*...<P.A....G&......"...O...g..V.....D..b ....8S(v.....Yl..8..2...f....m.7.a..P.n[|t.Y&.uu...s.......!]....X.....C.3..3.8..`...t..0.S=..S)...)...........2,.....fK7#...G[7.<s..ft>.X..#.T.o.Vk6.l..p'.I.$.lT..).(....ZU...7.9.a...P..<..gA.=w.t......$Q....@....G...H.......?....+.E\.LO..D....p..NxT.5pFE....Ca.....h....B..C.o.t....B...\...S.-.....?....p.W.-.9.......@n.4...2$&...R._.cB.Q1.h=...<.#. ..l..K.c_......g..|I..Y}.. a..... ........./!R.7...FreM.4Z......@......}k.p.B.Y....O.Jd!...l.j...]ip{...V..{......2q.8m.W.P.\.Ft..,1e<.47.%.........\.Z)....V.L~Lr.%.f\x..9K.q....4(.E.....U....5 k.JYC.j.R.)U...../,.Q..q.Q.k....d..L..1S(.f.r.x./..a.it.Ke.+..@)i...J.!+..t....|........N...[.Z.Z..^..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (908)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3103
                                                                                                        Entropy (8bit):5.5100284150735055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:fsiaMvw4P50N1mINRHqFUpDdyxSRJoCwlfIyIQwt:pnxYvX8UphyYRm5lfxIQM
                                                                                                        MD5:0497C6C5015AFE4531A30CB355BD7D32
                                                                                                        SHA1:E29F13E2EA59FCDD1C5E94C75E7482D76102D4EC
                                                                                                        SHA-256:730855DDA0256C42213AEB4328F0CF31227723DAFB2B6A41C9C2949C5807D6CA
                                                                                                        SHA-512:0C87FF66C1C5672760333E4292E5FFA6F4F3CD4D0967C1C0D52C5701E79FAB8943DC32AA3BDB0FC94A361BB7D87EB0B0FC0A905ECD316B57758FEA3254B7A18D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:google.maps.__gjsload__('geometry', function(_){var Ypa=function(a,b){return Math.abs(_.Ej(b-a,-180,180))},Zpa=function(a,b,c,d,e){if(!d){c=Ypa(a.lng(),c)/Ypa(a.lng(),b.lng());if(!e)return e=Math.sin(_.ej(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.ej(b.lat())),_.fj(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.Dl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.ej(a.lat());a=_.ej(a.lng());d=_.ej(b.lat());b=_.ej(b.lng());c=_.ej(c);return _.Ej(_.fj(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},$pa=function(a,b){a=new _.mk(a,!1);b=new _.mk(b,!1);return a.equals(b)},aqa=function(a,b,c){a=_.qk(a);c=c||1E-9;const d=_.Ej(a.lng(),-180,180),e=b instanceof _.Tn,f=!!b.get("geodesic"),g=b.get("latLngs");b=b.get("map");b=!f&&b?b.getProjection():null;for(let t=0,u=g.getLength();t<u;++t){const w=g.getAt(t),x=
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5115
                                                                                                        Entropy (8bit):7.962840258428621
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:LyosHq8xqzA+UfRh5FHpdN8BmT6HkM81HcMWZ0xLsdzIOpv2kTgMKsBBlipHu:o+qzHP2meEWbaYKMKolSHu
                                                                                                        MD5:F6C9D5A2C0F35C619C1DB363B69D875D
                                                                                                        SHA1:754E55899E43FB3FB1E5559F1389B004AE762633
                                                                                                        SHA-256:21B42F4DD1284D8603CFD9F13878480996390A880B9BA1B5FB86E8143292A607
                                                                                                        SHA-512:023DF2F209C895DE34FB0F4E0B7A042B03A348842A9A12C2DCCBC241603FB751D20AB8DB8FA32CB30F7F673F4EB072FA51C82500DF7C7D806B18634D7C2A4607
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/plugins/wpforms/assets/pro/css/frontend/modern/wpforms-full.min.css?ver=1.8.9.4
                                                                                                        Preview:..`DT.z..!..-..>...h.4.3..;0._V.......]..(...._P+.>..B..w.DD..../!DFfFVwWW....:....<.#k.{....U.......iw_.A.9j..C...$..............r.v^...?..t.*e........0.&f.p.i.s....G..6.............$.D-.^<1..OH...s...f...ot..G.*...?ayJ.......... ;.T..g5:..g.......5%..K.<....q..l..==.R../U.u...+.-..1.......D}.{......Q.J.........6.....|.&...>...v..c.....$z...11........y......;................>...jQ5..X"..+.u8......<.R;...M..f..v...U.;...~t.......(..c.%...O.*]ke..veR.*.......Y....]......W.....-...KtR....5QQ{.....H...%.2?X4.".........Q'..j.~_....G.#...d`nd..ci.S..w......Y.t"B....r.}.F<.C.X...7.w....H&.T.c....vb.....H.S[y.....u..j.kK....j.H...]..[2..`.......-......-W.K.._........o...k...Y.fb..}z) .l?..'...vvX........4.,._.j...e...#b^.......9........^)iKk.<.j.b..{.!.F.......G....%b.....jT..S..p.t.4x<....^.wV..B......QvTO.0gN.ZT..o..D.....~d2V..C..........*Y...jA...l.....7.+Z.J....s....~...tNg.]*".G........j..0U..3..zB.}....;...hd.l...x..P2..a.\.4.qanvjpI.\.S
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 616 x 288, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):134567
                                                                                                        Entropy (8bit):7.997174166894878
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:ThVgZg4DNzQL3sl1mkWOqXdZ3HQQE/8R2NJuMuIg/hpnUlBalj:kaL3s+ZHdZghURCrgvnUzalj
                                                                                                        MD5:450F6844C0A1E2E9C622469FC5E5023A
                                                                                                        SHA1:0B17D3E6E2789998F6CDC8A951BC79E925815215
                                                                                                        SHA-256:1942EB72F884DFE38EFD13B14B71F47D38CC71748590EA2F2CC417ED44DB6123
                                                                                                        SHA-512:96577B2674C07070958580D00449F46EAF4D19F8BFED0D51048DB1558CEFD9D8ACDB265C965D1A1B2E61CF6E0EE90EB748B7A5FB7ABAB104F720EA7895040389
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR...h... .....7.......PLTE...........+$..8.."...(..&D/'.Q...*#A&.)5..2\e..94.753|..O1....=9.4B..BwC@.d2.K:*TA.CAC@O.|0..V.NN.eC.ML.`B*.-....y;(\Q.UK>yD.N[.APh.d..-!lR..B..i.Z["[`..?-lT%^SS.l.jU=h`..S..$(.B..S"\l.x_.gi..:*.U.in..{.o^T.E;0q..Y@ji5.y.hbiwn.zh%.W-.g..X.Rn}.38...T'm{..P..g+.B@.i..g[uy#.y..S<.g..t?.cM)..}op.x..z'.>J.T%.f3z...h.?..Q.....u-.e..PR.e-.dO....y...).}[.|..aB....Y;..%..@.xp...x'.y=....RYH....u...w.,...o...\.v>.g]....."../b......r5.xe...:..8..K.q).mI../9...$....O.....x.gf.|PE........:.3.D..,.%N...g..|........@..e.tX....\.cR...).4.....L.....*..@..D.|xa...O.......h.......o....<.Dw....e.\........H.H....*.l.............2..&...........I....o......[.............,............................[.............................bIDATx...PZY..5...1..IV.....&...TT..%...%...6..c.01.JCLL....(h...JbH..`l..'.I.L...5.;.3m.V....Nm..;...|\.M.S.[..s.9.r.._..y.sL..8..... .m..@{.....r..w.....k.D./...a.;.....v._
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):52916
                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Java source, ASCII text, with very long lines (3950)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3951
                                                                                                        Entropy (8bit):5.459310963484188
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:OrJq6R5WxGdq4qUBI7bZtS4v8xVCJrDs5R:acYdBPBI7bZtStxYMb
                                                                                                        MD5:6FE9193A525CAB38C228568AC4B45977
                                                                                                        SHA1:3D4752793D9008247B4E23E1E4F89D0E0076C163
                                                                                                        SHA-256:7780157CC377E98396D0AB54F8886CA9927584DB2E1A0402060095118F51E5C1
                                                                                                        SHA-512:912969D604167AD3B8CDC07A0D0192E1E6B75D6D884A039DB2FC96A6D0ADD1F5DE54F5492BB227C11DB346F613338D97025F68040CA821FEBA1F9B6081A5473F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/lib/vite/legacyJsLoader.js-2024.10.16-7cd23860.js
                                                                                                        Preview:import{i as a,_ as e}from"./brand-f5b6e89c.js";function d(){import.meta.url,import("_").catch(()=>1);async function*_(){}}const n=(_,o)=>{const t=_[o];return t?typeof t=="function"?t():Promise.resolve(t):new Promise((i,s)=>{(typeof queueMicrotask=="function"?queueMicrotask:setTimeout)(s.bind(null,new Error("Unknown variable dynamic import: "+o)))})};a();const u={developerConsole:()=>e(()=>import("./developerConsole-cdea013d.js"),[]),"itemWizards/itemWizard":()=>e(()=>import("./itemWizard-b73773ad.js"),["itemWizard-b73773ad.js","wizardFooter-8c131edc.js","universe.js-2024.10.16-7cd23860.js","reserveGoogleItemMaps-2f4d435d.js","photoScaler-d77ea766.js"]),"itemWizards/giftcertItemWizard":()=>e(()=>import("./giftcertItemWizard-03fae641.js"),["giftcertItemWizard-03fae641.js","wizardFooter-8c131edc.js","universe.js-2024.10.16-7cd23860.js","photoScaler-d77ea766.js"]),manageLayoutFields:()=>e(()=>import("./manageLayoutFields-cd22d863.js"),[]),reserveBookingPayment:()=>e(()=>import("./reserveBo
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (4762), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):4762
                                                                                                        Entropy (8bit):5.299627462490741
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:3hksdxUYlsKstsFsIGsHs1sFgsusKls6sbsas4s9zSh1J36UCOMENcL8pqiUsr9u:3hkWxlJAUSOswgdffgPt0zSh1J5CORWR
                                                                                                        MD5:3808D6AD591EBB02C31FA05CD2CC5BA0
                                                                                                        SHA1:53415E4DE1B5F3C7767C5E191B474998880A31FC
                                                                                                        SHA-256:617CF1569F0D0EFA2239B2D32B8DDB493FD0CEF439B439140767B1E9B8C44A8A
                                                                                                        SHA-512:E6CEC0D2243FB1359DB2BD7AF557B8FDAE1F6D8E3C958021C9A8058D6242E2B0C50382A939866E1E3080C7CBE8254B62F748F2141021FDD9374A63B09AD3CBB4
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.headline.eee307999f284d23590c.js
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_9_0_rc_0=self.webpackChunkPorscheDesignSystem_3_9_0_rc_0||[]).push([["headline"],{9621:(e,t,i)=>{i.d(t,{c:()=>r,h:()=>n});const n={"&([hidden])":{display:"none"}},r={colorScheme:"light dark"}},1885:(e,t,i)=>{i.d(t,{_:()=>h,a:()=>l,f:()=>a});var n=i(411),r=i(5030),o=i(6397);const a="clamp(2.03rem, 3.58vw + 1.31rem, 5.61rem)",h=`${o.f} ${o.a} ${r.f} `,l=`/${n.a} ${n.f}`},411:(e,t,i)=>{i.d(t,{a:()=>r,f:()=>n});const n="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",r="calc(6px + 2.125ex)"},2405:(e,t,i)=>{i.d(t,{f:()=>n});const n=i(7160).f},3630:(e,t,i)=>{i.d(t,{f:()=>n});const n=i(3559).f},7270:(e,t,i)=>{i.d(t,{f:()=>n});const n=i(4876).f},1523:(e,t,i)=>{i.d(t,{f:()=>n});const n=i(7593).f},7160:(e,t,i)=>{i.d(t,{f:()=>n});const n="clamp(1.27rem, 0.51vw + 1.16rem, 1.78rem)"},3559:(e,t,i)=>{i.d(t,{f:()=>n});const n="clamp(1.13rem, 0.21vw + 1.08rem, 1.33rem)"},4876:(e,t,i)=>{i.d(t,{f:()=>n});const n="1rem"},7593:(e,t,i)=>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):953
                                                                                                        Entropy (8bit):7.75365248685645
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:KQVtiofrEnmsEQ71J1BYjR3613xIsAqeLiAwNU:L8Ec1BYQ5CsA3z
                                                                                                        MD5:21C91A42D3978883AE973D2471837AB5
                                                                                                        SHA1:5404ACCB02296AD4B660B7010EB3F7F73019FC4D
                                                                                                        SHA-256:064187498D9F2D8690FB70C8DB8755067565D0798C21CEB05E13FF574899B883
                                                                                                        SHA-512:4572D41E318B87E33AA156AB02E24436805D8B4F65BD54730FF4C7F415A87F3A9CFB7F285DE3F2624EE1B165038364040BC711CB0D1EF17B884717802AFA7C31
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/hero-carousel/hero-carousel.css?ver=6.6.1
                                                                                                        Preview:.W......^NovM..'.YO.T.Ee..j.....v!.B.....O..+..K:]4.lb.}K'4J.qC..\a}^.........vJ.....Zl.>:..q..|xd...Ul..XC.....M9y.^C.N).5.w#<.....+)...T.=^.....e..n...{.^....=v.%x....b...W...fHb.Ic..X%...;..19..;.Y(l.P...C....."E....j..F....M.4..)........B............7.bf...)O.)..<.S..J.}../!.....ZU........8..c....*.}b..\gzYM...WR./8......".oJ.,v5...52<..j.G...{.9;{....../.....&.@:....k.w....|Q!.2..-..&hH...@...G,L..%K.F{.4.z...b..j..-.O. .Btt....F}..37...b;.9.!..o8$J&....\t......[........sKQ .l.......O+....G..b...,.dt.e.`{.CVj.4R..^.l.....\.....K).!.{.M....>......'.T.!.g....*.3.!..}&..9.qp...nr+ax5gT.....i6.iC.1....&.C...v.~&.Dj..:..m.,...F.M."LfL/..a.]...?.M..*B......jX.HO..)...}.G.g......_.......K.V.00.7.!X..'U....eU.YQ...7..h...............`9.4.`Y.J.+F?...^....3.....U-e......-.C"1e..e.K..Et..o.D.K.^....tm...q..Z..G.+..[B..ft.9/B..pi.......0...k;.+..8aT..jG......b.Z4..B.. ...J#.gtT......)*.....R.&..|..|e/..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29400)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29803
                                                                                                        Entropy (8bit):5.246025201690554
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:/veaVfq2uGhc6eIRE2yNQ4iyHuqpp0L0pvj8vCwF3Cv:/5VfqpGvPqZWyNf0L0pvjWCwF3I
                                                                                                        MD5:58DB39C8E19B600AD104CFB9A528C2B2
                                                                                                        SHA1:DBDEF6617D6FB7F141996C3A1D5AEF202EADF867
                                                                                                        SHA-256:159B16EC7D95E57F531A29D28E3C18278D7D5E46B6EC8F173C3996AF21A55ADC
                                                                                                        SHA-512:E137231D740C2CCED8E9EA9F89AB2BB2744273C0FFBA70DE63550628681FC322D4093B0760CC45EFF5076B28C8B4A40A2283FA4D343A00C6A66FDC3618C02F36
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:function r(n,t){for(var i=0;i<t.length;i++){var r=t[i];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(n,r.key,r)}}function Jt(n,t,i){t&&r(n.prototype,t),i&&r(n,i),Object.defineProperty(n,"prototype",{writable:!1})}./*!. * Splide.js. * Version : 4.1.4. * License : MIT. * Copyright: 2022 Naotoshi Fujita. */.var n,t;n=this,t=function(){"use strict";var v="(prefers-reduced-motion: reduce)",G=4,rn=5,r={CREATED:1,MOUNTED:2,IDLE:3,MOVING:G,SCROLLING:rn,DRAGGING:6,DESTROYED:7};function D(n){n.length=0}function o(n,t,i){return Array.prototype.slice.call(n,t,i)}function R(n){return n.bind.apply(n,[null].concat(o(arguments,1)))}function on(){}var p=setTimeout;function h(n){return requestAnimationFrame(n)}function u(n,t){return typeof t===n}function un(n){return!c(n)&&u("object",n)}var e=Array.isArray,x=R(u,"function"),C=R(u,"string"),en=R(u,"undefined");function c(n){return null===n}function m(n){try{return n instanceof(n.ownerDocument.default
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 856x1048, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):118893
                                                                                                        Entropy (8bit):7.9833207996240185
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:EKNQ+/zw1003X/DwJAs7cPIofkslldpLUMpyZDoD4/Vv6wTGF:7NB/811rzvIukslxUyOJ6bF
                                                                                                        MD5:C5A432E8F3917E249429A5DB49073AD2
                                                                                                        SHA1:66674E9D784CA6631CD15FAC8E640FEE16157CA8
                                                                                                        SHA-256:20699B31EE40F79461E5E6D2C71E108C87455D1D44ECE700FA366CFE574C440D
                                                                                                        SHA-512:EAD0C984E2EEE5068E8C03C4FF70AC3EDDCEB5AD6B8B113CE8C1D001DB0C4C1B056F791874095D6AAFE0A91FCC517D4DFEB5C14FA5A72639C5CCEBBF147025CF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/courses_intro.jpeg
                                                                                                        Preview:......JFIF........................................................................................................................................................X.."..........8.....................................................................q...?&.A..(1..UZ....E.....G ..9.E.*.(...........2De........D.[,....CS.V..6.e.V...|c..t.......T..~>.,}~=ls}].k...>i.~l.#;.h.`.k^...0q....W...F.4DzSQ.......#^.@;.{|...A.."..A...*...G.Q.#^.Q..r....h.r.G...+......,.]...)Q,..P....L.D.Q.Q~n...o.......$.z...[......z.?..N..x.^.g.t.....?..............x0p0r..z..A.Jh.G..z...G.l.'...F.l.LG.c...".6F.G ....A.#DG .z...EQ.s..U.)...gE{.KZ;-. K+eB.j6.".[K..`"K......=u./....P.y.J.^z5$8t...kw......8:>w....l...........#.h.5..EQ.(..h.%1....5.S..r.<}#..d.P...$.*1.0r.G..........1..........F...-5...I..#...+....*..5..C@.........K...o.k.H*\\..+.w.g?.y{mX....<..3....a....I..rb9)..j9.....#.....5U.T...G%4qMG..4.<}....x.......$H....Vh.qH..d...).."...s]....._].z....z..;.o...............u%.L.E.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 40480, version 2.66
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):40480
                                                                                                        Entropy (8bit):7.995941367214606
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:mVQCooXkY+4HgSfg2WL+i7TedgfmWYEANbhg7+tVOFWMvvx+crdBDCpF:oow+OvEKi7TagNYEA9hFABcCdBDY
                                                                                                        MD5:E3852A6EF1DD17C340A7F9BDACC51E41
                                                                                                        SHA1:A858E70A0C2D5BD43BE58DBDE9C84FF02452E9A3
                                                                                                        SHA-256:92101D02926A051548423EF9D6E47F173754970D90E9C569D1ED9DE21EEF755A
                                                                                                        SHA-512:002A149B48E43C9BB7C1B123D1BA160B4AB507183D21ED62D723C63B3D33F7B836328EC9043B1786798A6C52E31B1B6BF1BA0010FFB8FC95D57B3739C17481C0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-la-bold.min.0fbdc6d73f04137fff6e4169e8c30e2c.woff2
                                                                                                        Preview:wOF2....... .......x.......B....................... ....`..t.,..s.....X..T..d.6.$..H..f.. ..,. ...[....m;.U@.m...q...*Q.V9.6..n\.L.y.............oH*2f.A.n....U...53."#;.. :.RK...(......[h1N.).....D..0.."....Ez.%..p...m. ..v.r1i..53W..1*+..,.QL.....Z..z.....*v.|.$.J.KXt._.......}.?....W..F.~UR.:[.6;..S#.CD.&M..`...l._Z.......#Z...;.1..I..8.'..L$..X.qX3...]....[....'........s.0|..U..?;..jw..5.i........]2P.......9>..~.[u......3A..r.@._G.....]......e.B..D..........R.>vNi.};.c-.n.....1};....[..D1...9@.......(.....f.F$B[X..*Y..nL..~..7z.<.s....()...v.0~.:...\%......5..."...!.....!<B!.|Ro...._].|S...v.._...muX...-Iw:N.;.`p.c.d....d!c....~n}).#6`{oo.,..6..b...Q+6z R!*.Q.X...W..;...Y...".<Q/...}....9u.#q..h....78p.....y0...0...202.....D{.(a..AR.L.b..S..Q4Z.....l...O..h:.....n.6.F%S7.R...F..-....6/OT....KU....C.A.'....\....-9..Y..=.')........N......)+9i...Pj?....8h..B.X.>....:.....Z .....i...1.T...~....nJ..o....tg......o...*.".'......).o...B@.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1646
                                                                                                        Entropy (8bit):7.878030590514472
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:oFRxPNi/R5jRFHnp8rFUqzG14Lxb36F5IFj:IxVip5jGriULkFk
                                                                                                        MD5:6F5606E15922BBB91C274DA929511AF8
                                                                                                        SHA1:758899D200BAC64D16AD83F07F82A32BD752EBC3
                                                                                                        SHA-256:E25255E57B0DD96792E7A8CD017B10C43C7E61DB212C3F58D58B1BE35DB13956
                                                                                                        SHA-512:9B99E13C9FAAD42994046290CE99C85E2C81FD94064B201FD0837F4FB46EE09FA7C62B94BA8056299360D7B3B24696E9B2EAEEB6B26260802B292C2ADAFC2B38
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/hero-carousel/hero-carousel.js?ver=1730249191
                                                                                                        Preview:......mi..r..,...vz..^...TP..... f.8..U.Z_.s...B.S./..Y..)..i?;..>.v.u#.H....6.C.A..h....?...C$../...].t...H..Z..7..sJq..a.K.G."...#..~........o.4}.O....Z.{N...g.Nl...}.9.rs.......^R..=..=.`.....s.N...eI.-.Bi.4?O..rm......$.(..ZqJ1..H...+....i...... .@$n.g.^..T.....D......~.g.0...8.;..}.._.:.....j....vnZ?6..y...P".j..b(.x.......`.4..D...(.d..........Bc...%.J..Uv..*a....}..x...{X.....8!.......{O..X..U.k...sx.ROd.3..q...`.q..b;d...M.j:..{.O...A8.'..|..U'.y..i..6...;..c..}.[..4q.c=-.I...t....en...{....]."....,....u.".0..m..K.k.Ik(........qLU...#..jfp.t....{.g%..0..^].......6f.....S*.J./.@..u.Z...{O..;.`.D.n.].d........V..LH.=d..W..V...n...NYw..9.u...C..J.D.....R].?5Kd.a0..N.5e.E.^q.7...|Nw.r..2..q.........Kp~.Ky.4%.`.H.g.ua..Y.W.S<...{..z.....y.....W.U6@Q9..\C.YO.#.]..$..'X....R[......&m@X...n..[.4.j8.f.JQ.z.a>"..........:.0..t..~`...].>f'..S..=+...........[.X.u|.[.e....D./....i.j...<.y.at|.,.M....;....`.|.H...Mq..@;.>.d.......<..U>O..;..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):68529
                                                                                                        Entropy (8bit):5.3199702866712295
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicxe:RIT7Vs9ZVKBYj8wKcHxe
                                                                                                        MD5:AD53FBA42251DE48B220C7486BC79BB0
                                                                                                        SHA1:D7DCAC5994C36F367ED25F65CB7B4D522D74764D
                                                                                                        SHA-256:CC900D241F42A75D641110F4C9A3C082CF18BBFAE5F5ED2A905BE00B89CA7176
                                                                                                        SHA-512:F7EB8C9CE09E21E78606830D7816363BE0F584D725243EA750E2B8FEE536EE7648E556887F3CDECA7C6938625B45F3BB7198E974B814DD9A66CC4A5CF97F66F3
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (15283)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29609
                                                                                                        Entropy (8bit):5.329032246345076
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:6Ct+eGFwLnMgQ0v4I83X30Fsd9ejCDxtSkTWcDWCIQ4:6DeGSs0FWqCrSkTWky
                                                                                                        MD5:96243CF4FF853BA9D9FCCD9AE162B7A6
                                                                                                        SHA1:A080B979C48C0D9E09591DA77902BBD320D65C6F
                                                                                                        SHA-256:F694A7D69AF78FF2B1F5A628843EB77F1372708C9831277AEAC9537F2A42DC74
                                                                                                        SHA-512:03EA905C2D918632FC04A42CA622FD7BAC50AB2E3FD900A672DF04B3722084F0AAA62A51BDA38BF01421A40BB6F7B1EA44AB8C994D031114EF019496CEDFD9FA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:import{g as z,c as N}from"./universe.js-2024.10.16-7cd23860.js";function ut(e,r){for(var t=0;t<r.length;t++){const o=r[t];if(typeof o!="string"&&!Array.isArray(o)){for(const n in o)if(n!=="default"&&!(n in e)){const a=Object.getOwnPropertyDescriptor(o,n);a&&Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:()=>o[n]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}/*.object-assign.(c) Sindre Sorhus.@license MIT.*/var qe=Object.getOwnPropertySymbols,ct=Object.prototype.hasOwnProperty,ft=Object.prototype.propertyIsEnumerable;function lt(e){if(e==null)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}function pt(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de",Object.getOwnPropertyNames(e)[0]==="5")return!1;for(var r={},t=0;t<10;t++)r["_"+String.fromCharCode(t)]=t;var o=Object.getOwnPropertyNames(r).map(function(a){return r[a]});if(o.join("")!=="0123456789")return!1;var n={};return"abc
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):76770
                                                                                                        Entropy (8bit):5.38346656644422
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:e9jbIdoFegtj7dBLherdlMsjQtGhffNKxEtOn6E+Quj:e9jbfFt8X0g
                                                                                                        MD5:ECE3A5AB12A4C9BF20AC12A0D58C707E
                                                                                                        SHA1:3E3F041EFD285A25D4A409548BEF7505645852D8
                                                                                                        SHA-256:FBD6EC4A3244A43FBF81F34CB111931529CE9ACDDA3F5400277EE669578C89E4
                                                                                                        SHA-512:68DA4A2FE5F8BE8B0F03760AFB9185AE7EA78E7AD162F9F642D6BAF2B142648B55446E4F29C463705761AFC52B7415D343D9176D30D9271942221FB26AE17875
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.v3.13.1.25efb7fac1477ff28147.js
                                                                                                        Preview:var PorscheDesignSystem_3_13_1;(()=>{var e,t,n={4326:(e,t,n)=>{"use strict";n.d(t,{g:()=>r});const r=()=>document.porscheDesignSystem.cdn.url+"/porsche-design-system"},494:(e,t,n)=>{"use strict";n.d(t,{$:()=>br,A:()=>ji,B:()=>ri,C:()=>qr,D:()=>mi,E:()=>b,F:()=>Bn,G:()=>Jn,H:()=>sr,I:()=>ar,J:()=>Kr,K:()=>Qr,L:()=>h,M:()=>Vn,N:()=>tr,O:()=>ei,P:()=>Qn,Q:()=>Br,R:()=>fi,S:()=>Y,T:()=>qn,U:()=>Sr,V:()=>jr,W:()=>Wn,X:()=>Gn,Y:()=>Xn,Z:()=>Kn,_:()=>er,a:()=>ui,a0:()=>vr,a1:()=>rr,a2:()=>Hr,a3:()=>Hn,a4:()=>ur,a5:()=>dr,a6:()=>hr,a7:()=>ir,a8:()=>Yr,a9:()=>Gr,aa:()=>kr,ab:()=>Un,ac:()=>Rr,ad:()=>Xr,ae:()=>ci,af:()=>lr,ag:()=>ti,ah:()=>pr,ai:()=>Pr,aj:()=>Tr,b:()=>Z,c:()=>In,d:()=>Zr,e:()=>li,f:()=>p,g:()=>oi,h:()=>_r,i:()=>y,j:()=>An,k:()=>_n,l:()=>Fn,m:()=>di,n:()=>Ln,o:()=>q,q:()=>zn,r:()=>re,t:()=>Mn,u:()=>or,v:()=>Ri,w:()=>cr,x:()=>ni,y:()=>Jr,z:()=>Wr});let r,i,o=!1,s=!1,a=!1;const l="http://www.w3.org/1999/xlink",c={},u=e=>"object"===(e=typeof e)||"function"===e;const p=(e,t,...n)=>{le
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):333
                                                                                                        Entropy (8bit):7.341914263503055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:Mcku5ZO6/fnV4j4fEyE+GRDJNPtGT55kA0PzKcEiopPERIkzox9hTH/wn:MLu5ZVVfE1GT5eJKCOZkK9hTHo
                                                                                                        MD5:B75014D7C17566F159536ECAF3D7CA34
                                                                                                        SHA1:421251F1B87A812433761DDB02BA4AF0DB026144
                                                                                                        SHA-256:B6A729A9595CFFE0C38F5166974C06B7271A5AD9A0CDC7D4507FA48CD2A7945B
                                                                                                        SHA-512:AB9306A4749F46FA277B66A3259B69232AEACD2A722F75BD6C78F287D3BA23A404AB28C9CA23AAC6ED0B62C4EC39CB31ECAAA6DFAC556B9C774E8D29FD33F422
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/plugins/wpforms/assets/images/submit-spin.svg
                                                                                                        Preview:.....JgV..V.HD'...].h4..I...o.C....:.....0|......@.N,..h$.....XnG..."..a}W.<..L#.[.h..v......]..4.r..w.0......<=..jTeK......a.d.....o'........X."..g.O.C.W.J.{;I...>..Q..WF...-..3.$J..r5...q.(.$..9N...-z{N.(qEU..h...).k.y....T........3..=m..A.L..jaL."...3..r....j......0<.*&..}..~a......}`..@..........`.@U.ZM.R.U......
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13
                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-SZMQFSYMM6&gacid=1251450122.1730249917&gtm=45je4as0v872475584z8812474146za200zb812474146&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=622457877
                                                                                                        Preview:<html></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (5077), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5077
                                                                                                        Entropy (8bit):5.346810909598054
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:op3p1hpBpKpxpjprpCapFPfpJ6P1pdPYp1Jp2ep/apvo:op3pDpBpKpxpjprp9pFPfpMP1pdPYp1n
                                                                                                        MD5:411A644E410CECB29D61874E179032F8
                                                                                                        SHA1:618F2614B0EEB3FF222CE32E96D3FCC1974E18DA
                                                                                                        SHA-256:A205BAD4A6195229D203CF4C002F35FA332CBA2A863BC4843A15585DEF7BE3E9
                                                                                                        SHA-512:550C6EC72C0F97399C56CA69154E92F6239F333D3D1401F330C7997C089C2A04E8C0BA6C111778E33F0F679BB394CB2034A4E3597CE1DD7DCDAC11978C84CF11
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/styles/font-face.min.411a644e410cecb29d61874e179032f8.css
                                                                                                        Preview:@font-face{font-family:Porsche Next;font-style:normal;font-weight:700;src:url('https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-ar-bold.min.1796b393faddedc93881e54a311dba3a.woff2') format('woff2');unicode-range:U+0600-0671,U+06A1,U+06A4,U+06BA,U+06CC,U+06D5,U+06F8,U+06F9;font-display:swap}@font-face{font-family:Porsche Next;font-style:normal;font-weight:400;src:url('https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-ar-regular.min.413b3753fc73ddf632d629ce2a3e2e59.woff2') format('woff2');unicode-range:U+0600-0671,U+06A1,U+06A4,U+06BA,U+06CC,U+06D5,U+06F8,U+06F9;font-display:swap}@font-face{font-family:Porsche Next;font-style:normal;font-weight:700;src:url('https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-cy-bold.min.4cb90bbc3b74b176f89dde4bafe712ed.woff2') format('woff2');unicode-range:U+0400-04FF;font-display:swap}@font-face{font-family:Porsche Next;font-style:normal;font-weight:400;src:url('https://cdn.ui.porsche.com/porsche
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):8308
                                                                                                        Entropy (8bit):7.975344410299037
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:SJCZzmaRT3+ySSg32VEwk5ApkZmg1ceqZe4FjQLV+f3A2orNJ:SslmaRT3+ySX2jk5RZmg1eFkB+f3VCNJ
                                                                                                        MD5:92C4811A5F81B9B0740EF503009A4D21
                                                                                                        SHA1:2B4D78A2CDCEFD0FE20312FF80D74B0837EA087A
                                                                                                        SHA-256:06034D3AD2BE03D2A6E9909F864A69F5E9D9D93FD76E9360E197BAAF5DAE5BD0
                                                                                                        SHA-512:E4670E6EFAC2371CFC41FFDD786F9235C97651DACCD542182A0B0B3917C587EFB0CFA139AA38CEF65541C40A8F0ED206D19D6AA1CBEA8A99E2CFFC071D28F3F5
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/plugins/wpforms/assets/lib/jquery.validate.min.js?ver=1.20.0
                                                                                                        Preview:..0.HM.....>..g.....$.n..........-...eV....e....Z........_.'..$.'.. ~..3..j....I6.d.z.{#..H...../oqI....J.,{kA.....P:....KX..c...n3<Q..1..lQog...T......Q....*..\...=M....M....V.?......l.]&..H.d..Kw.t....t!..|........qjw. O..o%7@........o...k.7..@...fg._.}!Ow.H.Za.+Xh.%......,..w.}]..d..</.0..5*.....M..^z...4.=..).EQQ*.....X.....M......{.n.\.f.E.Y..M...'.j./...5.....[....:}i.;0..f..w.}.}.{5....C.v..mH....a..kaT.......p.S.1R.....s..H.-...eS..h.P!L..c.z(...h......\#.!...A.hD...U.R.q^..N.;`.UG..p=...2......Aj..a..5..`U3 .]..G..H.1nD....$....%i"%2..P3N....."`.P0........a.S.....x)M!....l.u5.....?9.Y`.[.8}..%..xv.j...[Z.....(..j.N....qK/.".K_Fn..E.u.N........{?I...I...F.=7..9Q.Z..a.R..c...tv#.....`...M.....~_.Ca......'.r.....I.I...o....n.%/...."...x%.....F....]c.. .|_.Ph9..;.9...9...Q.$E#.A.0.`..w.t\.%-...0...i......Q...i.........,-..8]z7..,.N=..l.C.Gi...V..`...&V\............)0F...&R...7|..}"........2.G..1|d..J..x...i...Q...:..}......qkG..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):680
                                                                                                        Entropy (8bit):4.172596871627516
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:t41v8tj2ECKDR0tjj+/TMGXohxqwgyvDVebEHdscyJ6rJHDH/:t41v8tSEC+R0t+/TPwgyBIE1
                                                                                                        MD5:CD54F3670E32D37EA41484F6FD45DDAA
                                                                                                        SHA1:8B85CADEDB40A70145A03F5FBE6B608C24BB783A
                                                                                                        SHA-256:E6075CFBC7DA9062C19AF7668B023A6796936BF0C1432BC77C95C177B228AB34
                                                                                                        SHA-512:EAFF8A22C8B4666312221DF1209EAC86E70976C34E067CA5525C09A78B527B943E85277454657A19121779D8777F06BAF130EB1161757A8E3653563BAC5BD7CD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/phone.min.cd54f3670e32d37ea41484f6fd45ddaa.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="m5.08 4.28 3.68 4.55-1 1-.58.58.45.68.36.54A16 16 0 0 0 12.36 16l.52.35.68.45.58-.58 1-1 4.56 3.69A7.6 7.6 0 0 1 16.17 20H16a9 9 0 0 1-3.11-.92 17 17 0 0 1-5.66-4.44A15 15 0 0 1 4.46 10 7 7 0 0 1 4 7.46l.06-.31a8 8 0 0 1 1-2.87M5 3a.6.6 0 0 0-.46.25A9 9 0 0 0 3.08 7c0 .08-.05.24-.05.25v.09a8 8 0 0 0 .51 3 17 17 0 0 0 2.93 4.92 18 18 0 0 0 6 4.7A10 10 0 0 0 16 21h.27a8.6 8.6 0 0 0 4.51-1.55A.6.6 0 0 0 21 19a.6.6 0 0 0-.22-.49l-5.27-4.26a.6.6 0 0 0-.37-.14.6.6 0 0 0-.42.18l-1.29 1.28-.52-.34A15 15 0 0 1 8.8 11.1l-.36-.54 1.29-1.28a.6.6 0 0 0 0-.8L5.51 3.22A.6.6 0 0 0 5 3"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:dropped
                                                                                                        Size (bytes):42
                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2360), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2360
                                                                                                        Entropy (8bit):5.214019267964267
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:iKIKOMbshLo0eWetpcJy0eLDiMTZ2uvoTLMsiGIYGhTwsfNw4/o:3h1sdo0J4pcJGCDTLMsiGIY9sfNw4A
                                                                                                        MD5:01C049BBB64E27D02321244ECAA0E217
                                                                                                        SHA1:D7910187984B079CAA1B6E4D07E0C96AA2BA4116
                                                                                                        SHA-256:747D40A6B35B13EA6CD62BB149C1E962490299E61BFB146055AB940007656398
                                                                                                        SHA-512:A902C5D8FA00F3477EDA9B0D09BEACA0DE1FEC9244054FEBA1C7EB4F0A4B10C5C0A31D28E20D887D39672F705E18AA67B812F6ECDFCA60BCC928383301708FAF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_9_0_rc_0=self.webpackChunkPorscheDesignSystem_3_9_0_rc_0||[]).push([["divider"],{9621:(t,o,r)=>{r.d(o,{c:()=>e,h:()=>n});const n={"&([hidden])":{display:"none"}},e={colorScheme:"light dark"}},2759:(t,o,r)=>{r.d(o,{g:()=>e});var n=r(4298);const e=(t,o)=>`${o} is deprecated for component ${(0,n.j)(t)} and will be removed with next major release.`},3004:(t,o,r)=>{r.r(o),r.d(o,{p_divider:()=>u});var n=r(4298),e=r(9236),i=r(2735),s=r(269),a=r(9621);r(2759);const c=["contrast-low","contrast-medium","contrast-high","neutral-contrast-high","neutral-contrast-medium","neutral-contrast-low"],h=["vertical","horizontal"],l=(t,o,r)=>{const{contrastLowColor:e,contrastMediumColor:i,contrastHighColor:s}=(0,n.x)(r),{contrastLowColor:c,contrastMediumColor:h,contrastHighColor:l}=(0,n.x)("dark"),d={"contrast-low":e,"contrast-medium":i,"contrast-high":s},u={"contrast-low":c,"contrast-medium":h,"contrast-high":l};return(0,n.g)({"@global":{":host":{display:
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):284
                                                                                                        Entropy (8bit):4.6396033306657385
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tI9mc4sl3vU3tZ9fF5gDQqwodi1XHx8oFBuxFqVoLVN3r:t41v8tjc5dilpiQVqX3r
                                                                                                        MD5:1F2FD90A9F18DD66BEFE59BEB96ECCA8
                                                                                                        SHA1:63C726CCAD54E76EAE1C0C64D9AE2B2998780BE9
                                                                                                        SHA-256:322B64117AA4231D7CD7C470F65FE97B4329AE9C683B8B2CEB8B32A845E3183E
                                                                                                        SHA-512:D4D5E7C5F7E39C4715852F03E3CA371271D67E323C4DD4A413A7DAC2088EA40750CA0ACC0E857438157E3AD2DA40C21DADB62069B44B34A2CE4DCC451D0FB993
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M7.5 12.44h2.42V21h3.27v-8.56H16l.51-3.21h-3.32V7a.7.7 0 0 1 .38-.68 1.6 1.6 0 0 1 .77-.21h2.12V3H14a5 5 0 0 0-2 .36 3 3 0 0 0-1.3 1 4 4 0 0 0-.59 1.2 5 5 0 0 0-.17 1.23v2.44H7.5z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):30355
                                                                                                        Entropy (8bit):7.992469666977313
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:/bgiKqA5/57+Qm0IqIm86vBH2e/q/rzwrCh:znAzfIm7v6fwrO
                                                                                                        MD5:5C18CA00BAF3900822CD099C7249B9E0
                                                                                                        SHA1:92B79054E24D08AF1840544B8720D58C14BC935B
                                                                                                        SHA-256:1D684C218F2E01254A6394CF36DF9145F79CD47F9D99FAECCE05A0E59468755F
                                                                                                        SHA-512:0E184EAFF0DC264BDA8B7C5636EBA9E746A9E481F29B81AC1A966F74C1677D1D3A335FF104F58A29B9B70B7CA1611D91E9BE9FE6A22250B25A5FBB76840CC389
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/contact/?location=birmingham
                                                                                                        Preview:.2..EI..!f$.C@#e...3p\.u..fj.....j.L....*...J...~..f.\..H.........\.v....{.}9=.7H....H.?...a.......$...4..........|RJ.,...R...A{.s.}.<IS$[.I.x.@..$......../..,.U..\.Gr.+.Sja...N..?.....?...Li00<.....1\..S......Q..v!IB..1\U.}."b...P....%..x"...6.Ok_... '..%9.....j.........4.1'.."8.K......p.....\a>...SR..E...R*.i..uY.TuS..V...`@N{X..X.2...R...wP....).|.d.+dWi.........N.A...6.....H6. 9.....O....;.....xY.P.V..#D...4.yX....b-...?..l..8.....p.."`@...4....+...%.n...&..N{...........XW.....H]...*...b......a..R)X.-.;..:b. ...usm,.=.....w,..`Z.w..}]......SI?..k...wY.l..A. >.{.E......+...\.4.....&....h......0C........V.....v...hox....1.AU....W\{.@..t../...o...,....a0..l2...Y.......n....$m.......q.N.....>gw.....K+7.#.^..5.Qfh)F.2.b_.n.J.....%....?44...{.Y...f.k.....^`(..G.L.......,r!u.c.zw.....z...o....}.9.5%>.:..Oq.rb.G0W.....!5rz .a..<...V...[.J>.e...o.iF...{^!...m.T......])3I.g..@(..[.W..R.......=..g. ...N. }.L..c6z...7Z..VO].?..4..$L
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1004)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):529485
                                                                                                        Entropy (8bit):5.068910895850483
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:xFemHFgymkelyHCcmM0/W/EEwKvQRgPrVhDdRlY:AlyHCcmM0/W/EEwKbhhDdRlY
                                                                                                        MD5:B543B88865CFAC293F686DC31C42B10F
                                                                                                        SHA1:CFF2BC48E62AFF0741AE79ABE28F488306B8F97A
                                                                                                        SHA-256:8010589B639DAA947905803D832F8A41E15236E8224A65980F70F9F585FE0A66
                                                                                                        SHA-512:21599DBC8B6B6D87F8CE731161CFBF1AE3CB9AB489D47F0D39CEA921B027818CCAC634484527EA4225D7BDEC2CD0686F8355D07A410120E546768C93535AEBE8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/reserve/lib/jquery-ui--20241016723860.js
                                                                                                        Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (8802)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8803
                                                                                                        Entropy (8bit):5.315867923149724
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:45PF9BUgqQ5mpjOqC030DDJonaLBIKGlFtyx+kUU2zS1oq:45QRFGmalIP4+/7zSB
                                                                                                        MD5:2CAB45A00022422E84D65668BAD39C11
                                                                                                        SHA1:6B4AEADF0AF035008A1F6A299C1295A044648E22
                                                                                                        SHA-256:A2981136D87528ACE05BC9A479F266910E9B7DDC6DE854AA840AF6F3B176F3E1
                                                                                                        SHA-512:5C2711F1303912EFF4AC6D97BBA40E7C0D430A48047E3A29236A11AA7ABB5AADFC583615F9F9FCF29CE363B8DA187FEC09BA392B1FB97D1D7288EEA821C8CB5E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:function U(){import.meta.url,import("_").catch(()=>1);async function*t(){}}function H(t,e){return e={exports:{}},t(e,e.exports),e.exports}var w={symbol:"$",format:"%s%v",decimal:".",thousand:",",precision:2,grouping:3,stripZeros:!1,fallback:0};function M(t){var e=arguments.length<=1||arguments[1]===void 0?w.decimal:arguments[1],n=arguments.length<=2||arguments[2]===void 0?w.fallback:arguments[2];if(Array.isArray(t))return t.map(function(u){return M(u,e,n)});if(typeof t=="number")return t;var r=new RegExp("[^0-9-(-)-"+e+"]",["g"]),a=(""+t).replace(r,"").replace(e,".").replace(/\(([-]*\d*[^)]?\d+)\)/g,"-$1").replace(/\((.*)\)/,""),o=(a.match(/-/g)||2).length%2,i=parseFloat(a.replace(/-/g,"")),s=i*(o?-1:1);return isNaN(s)?n:s}function E(t,e){return t=Math.round(Math.abs(t)),isNaN(t)?e:t}function O(t,e){e=E(e,w.precision);var n=Math.pow(10,e);return(Math.round((t+1e-8)*n)/n).toFixed(e)}var g=H(function(t){var e=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;functio
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (32189), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):32189
                                                                                                        Entropy (8bit):5.059942200252083
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:ZE9Zf2CCMJCsDu8FbpJlmIqeWV4E5h1yTkCgLzBZJHzPP7nBoE6dM0WSMt2gHNq6:ZE9ZfbCMgsvfGh1rLzBSM0Wj5HNq6
                                                                                                        MD5:8FF5713322A208A916B6A04284A9FE8E
                                                                                                        SHA1:2E027C50BD0B2FED14B0A9D69B2572B4DB285F67
                                                                                                        SHA-256:BB23F28EFAEAC82B40C66627863183C78474D8015D5DE58187178AB18C2752A8
                                                                                                        SHA-512:B274FFFF33EF7D23EB47DA092874583BD69B0B279B9A87A822CCF127AF45BF518E404B55A36A23C4E6A346410EFC8C498B346EC68C61174E88C9A546560E484E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/common--20241016723860.css
                                                                                                        Preview:.clear-both{clear:both}.grey-text,.grey-text:hover{color:#999}.visually-hidden{opacity:0;height:0;padding:0;margin:0;overflow:hidden}.fade-height{-webkit-transition:opacity 100ms linear, height 100ms step-start;transition:opacity 100ms linear, height 100ms step-start}.fade-height.visually-hidden{-webkit-transition-timing-function:linear, step-end;transition-timing-function:linear, step-end}.padding-left-0{padding-left:0}.padding-0{padding:0}.panel-merge{webkit-box-shadow:0px 0px 0px rgba(0, 0, 0, 0) !important;box-shadow:0px 0px 0px rgba(0, 0, 0, 0) !important}.panel-merge .panel-body{border-top:none !important;padding-top:0px}.panel-merge .panel-heading{margin-top:-3px;padding-top:0px !important}.panel-merge .duplicates{color:#428bca}.panel-merge .duplicates:hover{text-decoration:none}#panels .panel{background:transparent}.directory .merge,.directory .delete{margin:1em 0}.editable-click{border-bottom:none !important}.editable-click:hover{color:#4A90E2;text-decoration:underline;positio
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):200
                                                                                                        Entropy (8bit):7.029386924826834
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:c13RAisWxVpSaaoPaAQNBcfGFGokPFmHy0PL:83rxV8aOZuEGoktmHy0PL
                                                                                                        MD5:753348C3235067F4C3031F7D1E8AFF22
                                                                                                        SHA1:351498E46D0B65239E28BBA63B599830CB02A8D2
                                                                                                        SHA-256:4285535007F577D1AB79A4B76620BF182339776FC4F5CA930B5BC05D0E2E7737
                                                                                                        SHA-512:3E4D98FD05BEDFBDCBD6C24E18A2B9FFE9EB8DB4051D00F8AA7DE3ADB6E6F961EF96AA7BA328914073421735A6ABF0456E32A6F6B12E31606FE195515735D8E7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/single-content-container/single-content-container.js?ver=1730249989
                                                                                                        Preview:......|..K:.f.......v.......I7.<..<....<0L...!..c.;[....T0*|...=nO.."d.D.rE."".PQ.M..N.vuU.IIK.6y.......F....J..NX+.1.WZ...#....J.p...k....I/.18.W.Ax'........_..m.6."-..2kW..$...0...B.]..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1283
                                                                                                        Entropy (8bit):7.858620507239627
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:4b/IOfzgCB6ZlIyQNy5ClJf+ELmLOeTzLFPcsZ+TqX/ixXbimy0:4sOfMGy3swE89PDZ+GvJC
                                                                                                        MD5:86D7A61D9F46A915A0C4E38C417AA2A6
                                                                                                        SHA1:0BBA537E22C4D0EF3A6A411DB1E24E08565701D8
                                                                                                        SHA-256:CD55659054D017B1154FE95B87212FF0974890D435C92883844FF7FA62636F1D
                                                                                                        SHA-512:8237FE9925B6B97B2728D5D4B78E7C0F3A4DB7B942EC87AA3D4DB3AE38A0BB93A56620BADF0A0941D776E38EAC7E70ED256C8CE9BECACE6E253656D176B00A70
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/interactive-carousel/interactive-carousel.css?ver=1730249989
                                                                                                        Preview:......~=M..m...K.\.>..a.I~..h......~Z%..%..5.<..>.M=.5.,-Y.;.E=})..d..e....R.\...%{7.........Z.Wo..=..]J|..:..R...p.Z,..;.N...^|...I.....la..>..{.~.V...V<.h....k.\..w.9r.....h........y..o.r.i.<9...R.....a...#+...!X.D.\...+.!....C...&..c.e..[.v....]..Xo.y.....O.9..^.-..D."G.v....8...e...L....r.R".y.......K.:..A..AoF.T...=.l-..o&.',B......x)3.z.-...\H%....;...r.)V......|..oQ....n..)&....cl.e.p.R.....vgh...C...|K....`:.........6/.&....Bv.i.Lc.... ..}...7..P...1&o..hv.~..0.}.iUT..j*.l..+.O.n..../\+..`P..$r.I".v+K.........\F .h@.R..R......#{.ZLc4.O...k2....;.w.-.E.....]rY.J'..cV.Q~...;.Z.e.K....##...["q%.h.....K....L4...*M.....>6 ........O.T.Sz..x.%..F..f....M...J..}e.."...,....PV'N..j....U....z.....e.y.T.+.|9(..J][eL&k..#....`@.....b...|p.dx..$..C.......g..$9.x....=....$..KK...r.or.......u..H.......).t%<y [.G.sW.....X.k+.........e[!..t'.c`.K$...?F..n..}...j...h.~M..l....g.B.9..jl..=..g}tz..-...4.[m(.VT..C.-.. s.\..=.~y.\.ha....S..K
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):411
                                                                                                        Entropy (8bit):7.446760583947625
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:VTB4Bk73xjsQNTn2M5ju6ZpLOfMpYcpvXrM:JB44WYTn2oDLOU+cNM
                                                                                                        MD5:777361430AFA204DDCA1A109A80290F4
                                                                                                        SHA1:A05A2FB5EFB5AE5A38FF0BE6DDF11D89FE586814
                                                                                                        SHA-256:A3C9592C2A4CF5A756AF5E0052714F3194AF284A6E83FC574E3F2EC8A8512FA7
                                                                                                        SHA-512:4A9C206DD6C343609135F4BD8593E4B5C5B7D91A14A537120469E3222D79904CAC9B0345C72A4E9EB6D60139E3123B5E3EE2B722B79FA5BD742419147E50EEEA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/vehicle-slider/vehicle-slider.js?ver=1730249191
                                                                                                        Preview:........=...@.l...........<p........Y.?0;..?..:...4u...0.gg...=^.R..y..\./.....j.~P._+:-.........<.....OK.c...l$..:*}.c.8[pa..b.'..].^k..Q..L.)T......Xh.;/.....bF.i.`...*py11..Zk./S1....:rOeK;X..+e..5.....o.......R:g......6L..h..^.%..........[9*.+...N.o...%....^..;#.....B.g.0I.R.e..d.....'.#.......[.I.t....q... .t9...........j.I,8+..\.e...4.B).q..r.HKr9,..\.?...l.|A.k..<.g...B(eI.f.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):991
                                                                                                        Entropy (8bit):7.756268275433177
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:CYUzPVXAMbF01zspwMCb+ut9X+D39EtVi27Zit:KPVfsFSutt+DGt4qit
                                                                                                        MD5:173B7911F68098460DB8532A919CA82E
                                                                                                        SHA1:1CAFF5291DF8ACB47B5F779E39E550266DBE9BA2
                                                                                                        SHA-256:A155727906353D1B39031AD97072035750151BDBE4F4EEA2A5C2FCB8051C2A94
                                                                                                        SHA-512:6F1CBD80D3B71A9934F1E04E5402BF3D83057C080A962D8D0CA722F7C7217216BB7900D0F2F1599EF26CA9140882C07DDDCBAF6A3A33AD96ED5412197323F63C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/js/navigation.js?ver=1730249191
                                                                                                        Preview:........p9..P_.}.gYWZ.X........_.J.ov..$..r..W.%~DZ.#....*R........i...m........>.c....8.....2$....a[.bt..............B...be|.w.G..h&s.5.j. ..hoa....7Z.}..2....O..W..d....cS.Vm..$%..K....7L.5D..........6.a.d.r.u....=..Bg.|K.3......C.u.f|..-t]..Z(....E..x/*...<P.A....G&......"...O...g..V.....D..b ....8S(v.....Yl..8..2...f....m.7.a..P.n[|t.Y&.uu...s.......!]....X.....C.3..3.8..`...t..0.S=..S)...)...........2,.....fK7#...G[7.<s..ft>.X..#.T.o.Vk6.l..p'.I.$.lT..).(....ZU...7.9.a...P..<..gA.=w.t......$Q....@....G...H.......?....+.E\.LO..D....p..NxT.5pFE....Ca.....h....B..C.o.t....B...\...S.-.....?....p.W.-.9.......@n.4...2$&...R._.cB.Q1.h=...<.#. ..l..K.c_......g..|I..Y}.. a..... ........./!R.7...FreM.4Z......@......}k.p.B.Y....O.Jd!...l.j...]ip{...V..{......2q.8m.W.P.\.Ft..,1e<.47.%.........\.Z)....V.L~Lr.%.f\x..9K.q....4(.E.....U....5 k.JYC.j.R.)U...../,.Q..q.Q.k....d..L..1S(.f.r.x./..a.it.Ke.+..@)i...J.!+..t....|........N...[.Z.Z..^..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1283
                                                                                                        Entropy (8bit):7.858620507239627
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:4b/IOfzgCB6ZlIyQNy5ClJf+ELmLOeTzLFPcsZ+TqX/ixXbimy0:4sOfMGy3swE89PDZ+GvJC
                                                                                                        MD5:86D7A61D9F46A915A0C4E38C417AA2A6
                                                                                                        SHA1:0BBA537E22C4D0EF3A6A411DB1E24E08565701D8
                                                                                                        SHA-256:CD55659054D017B1154FE95B87212FF0974890D435C92883844FF7FA62636F1D
                                                                                                        SHA-512:8237FE9925B6B97B2728D5D4B78E7C0F3A4DB7B942EC87AA3D4DB3AE38A0BB93A56620BADF0A0941D776E38EAC7E70ED256C8CE9BECACE6E253656D176B00A70
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/interactive-carousel/interactive-carousel.css?ver=1730249191
                                                                                                        Preview:......~=M..m...K.\.>..a.I~..h......~Z%..%..5.<..>.M=.5.,-Y.;.E=})..d..e....R.\...%{7.........Z.Wo..=..]J|..:..R...p.Z,..;.N...^|...I.....la..>..{.~.V...V<.h....k.\..w.9r.....h........y..o.r.i.<9...R.....a...#+...!X.D.\...+.!....C...&..c.e..[.v....]..Xo.y.....O.9..^.-..D."G.v....8...e...L....r.R".y.......K.:..A..AoF.T...=.l-..o&.',B......x)3.z.-...\H%....;...r.)V......|..oQ....n..)&....cl.e.p.R.....vgh...C...|K....`:.........6/.&....Bv.i.Lc.... ..}...7..P...1&o..hv.~..0.}.iUT..j*.l..+.O.n..../\+..`P..$r.I".v+K.........\F .h@.R..R......#{.ZLc4.O...k2....;.w.-.E.....]rY.J'..cV.Q~...;.Z.e.K....##...["q%.h.....K....L4...*M.....>6 ........O.T.Sz..x.%..F..f....M...J..}e.."...,....PV'N..j....U....z.....e.y.T.+.|9(..J][eL&k..#....`@.....b...|p.dx..$..C.......g..$9.x....=....$..KK...r.or.......u..H.......).t%<y [.G.sW.....X.k+.........e[!..t'.c`.K$...?F..n..}...j...h.~M..l....g.B.9..jl..=..g}tz..-...4.[m(.VT..C.-.. s.\..=.~y.\.ha....S..K
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):991
                                                                                                        Entropy (8bit):7.756268275433177
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:CYUzPVXAMbF01zspwMCb+ut9X+D39EtVi27Zit:KPVfsFSutt+DGt4qit
                                                                                                        MD5:173B7911F68098460DB8532A919CA82E
                                                                                                        SHA1:1CAFF5291DF8ACB47B5F779E39E550266DBE9BA2
                                                                                                        SHA-256:A155727906353D1B39031AD97072035750151BDBE4F4EEA2A5C2FCB8051C2A94
                                                                                                        SHA-512:6F1CBD80D3B71A9934F1E04E5402BF3D83057C080A962D8D0CA722F7C7217216BB7900D0F2F1599EF26CA9140882C07DDDCBAF6A3A33AD96ED5412197323F63C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:........p9..P_.}.gYWZ.X........_.J.ov..$..r..W.%~DZ.#....*R........i...m........>.c....8.....2$....a[.bt..............B...be|.w.G..h&s.5.j. ..hoa....7Z.}..2....O..W..d....cS.Vm..$%..K....7L.5D..........6.a.d.r.u....=..Bg.|K.3......C.u.f|..-t]..Z(....E..x/*...<P.A....G&......"...O...g..V.....D..b ....8S(v.....Yl..8..2...f....m.7.a..P.n[|t.Y&.uu...s.......!]....X.....C.3..3.8..`...t..0.S=..S)...)...........2,.....fK7#...G[7.<s..ft>.X..#.T.o.Vk6.l..p'.I.$.lT..).(....ZU...7.9.a...P..<..gA.=w.t......$Q....@....G...H.......?....+.E\.LO..D....p..NxT.5pFE....Ca.....h....B..C.o.t....B...\...S.-.....?....p.W.-.9.......@n.4...2$&...R._.cB.Q1.h=...<.#. ..l..K.c_......g..|I..Y}.. a..... ........./!R.7...FreM.4Z......@......}k.p.B.Y....O.Jd!...l.j...]ip{...V..{......2q.8m.W.P.\.Ft..,1e<.47.%.........\.Z)....V.L~Lr.%.f\x..9K.q....4(.E.....U....5 k.JYC.j.R.)U...../,.Q..q.Q.k....d..L..1S(.f.r.x./..a.it.Ke.+..@)i...J.!+..t....|........N...[.Z.Z..^..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (33906)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):327141
                                                                                                        Entropy (8bit):5.599927869078323
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:HfVjGbgBu2oSkx63x0C8Gp/Q2htu9BW24nOL:HdMcu2oSLAEM
                                                                                                        MD5:3574A5D58C60C2B342FFB1D81417CCDA
                                                                                                        SHA1:B633EFE2A753D96B2009EE8AABEA4E3A69D64DB5
                                                                                                        SHA-256:E8390B172B15F12D9B5067ABE6FEDF7039FFEE86A315D5B9BFBA65D2FFA0162B
                                                                                                        SHA-512:C1BB003A73AA6C745FAA90BD01FC9AC18F852C5C3AB5469D00D7F2E3A88D263E549A8002EB65E019D07E0E31FC69E856A8E41C4CDD5CAE145D9A2B312A769E37
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":40,"vtp_includeConditions":["list","(porsche\\.com|porsche\\.cn|3d-?secure\\.|secure5\\.arcot\\.com|ca-sp\\.wlp-acs\\.com|securesuite\\.co\\.uk|secure6\\.arcot\\.com|cnce\\.wlp-acs\\.com|bnpp\\.wlp-acs\\.com|sg\\.wlp-acs\\.com|acs-3dsecure\\.creditmutuel\\.fr|3d\\.secure\\.lcl\\.fr|3dsecure\\.bpce\\.fr|cap\\.attempts\\.securecode\\.com|acs-3dsecure\\.cic\\.fr|sicheresbezahlen\\.lbb\\.de|cap\\.securecode\\.com|secure\\.barclaycard\\.co\\.uk|3d-secure\\.postbank\\.de|3dsecure\\.deutsche-bank\\.de|lbp\\.wlp-acs\\.com|acs\\.sia\\.eu|clicksafe\\.lloydstsb\\.com|sicher-einkaufen\\.commerzbank\\.de|3dsecure\\.barclaycard\\.de|tsys\\.arcot\\.com|cdn\\.wlp-acs\\.com|verifiedbyvisa\\.barcl
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 616x288, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):80258
                                                                                                        Entropy (8bit):7.970135266707486
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:UO8YFy5cyUwCisxwq+KnFRVjwq082yiZYTf0nl:UO8z5xUwC9xwq1Fzwq8yiZQf0l
                                                                                                        MD5:1D7458FBA8859832A9FE5FD8B059FE20
                                                                                                        SHA1:05082DA5A4C31FDAF903E296D5BE2520F54865B2
                                                                                                        SHA-256:BF68C1D8737B7CDFE6079CE0BE686F61872B4F605F2F4EDA51CACCC2B02C2F61
                                                                                                        SHA-512:2ADD36A9798A66C027108AA17A9085853AB8C2052089799E7E25FF651DE6AA1FBBB5337986BBE3B3FBD75EBB1334B40DD1E469C641AA80D77532014784CDD513
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......JFIF...................................................................................................................................................... .h.."..........9......................................................................K...9..6.{.vH.VJ........7.g...6.^.z...[.5..)t.....z....v.V9..}c.t.U.a+.....G=[$.}m.2.U..J.....?.Jj.~..^...|n.......j*.Q.....5~.V.......)7M<......1...3vb.`..*.E.e..btY|.F...O....{..}...}K.|.F.=..}j..;.I.F.T.....).)9.-.3..]I.......F...*.....I).....x.z...YNVd...4.#.&..1..:....5 X..TX..Y.W........1.....X.U.>...k.s...n...}..bryS*T8.....0..s..`...L.j.\.n.."....8}N.1b..x...n.t.bU4O.....*.2..e.POP*..5r..x...._c;.!.L.D'...B..z.x.T..Z..;..!<y.A`.q|.[%....4v..E6..A.....+Ha..j.M.?....9Ia..,....x..T..E$..=o{.?#..,..Qxr.}c..h....P.yku._D..A.v....f.5uO.*.L...k..m..oz.rBN.... .P..}..h.V+5>.q.,\...A..^...6......k..,....\.y~O...k...e..<;...uwe....l....!.E1z..S6....J.d..m..J.A..f..j..[..*..ZtjJ.....A,..J.W.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):200
                                                                                                        Entropy (8bit):7.029386924826834
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:c13RAisWxVpSaaoPaAQNBcfGFGokPFmHy0PL:83rxV8aOZuEGoktmHy0PL
                                                                                                        MD5:753348C3235067F4C3031F7D1E8AFF22
                                                                                                        SHA1:351498E46D0B65239E28BBA63B599830CB02A8D2
                                                                                                        SHA-256:4285535007F577D1AB79A4B76620BF182339776FC4F5CA930B5BC05D0E2E7737
                                                                                                        SHA-512:3E4D98FD05BEDFBDCBD6C24E18A2B9FFE9EB8DB4051D00F8AA7DE3ADB6E6F961EF96AA7BA328914073421735A6ABF0456E32A6F6B12E31606FE195515735D8E7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/single-content-container/single-content-container.js?ver=1730249191
                                                                                                        Preview:......|..K:.f.......v.......I7.<..<....<0L...!..c.;[....T0*|...=nO.."d.D.rE."".PQ.M..N.vuU.IIK.6y.......F....J..NX+.1.WZ...#....J.p...k....I/.18.W.Ax'........_..m.6."-..2kW..$...0...B.]..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):264554
                                                                                                        Entropy (8bit):5.016419362180512
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:mdZvAd3FkzES5ilO2sw3ZgJQ3qwYCA3OEkIsxN2vNmZNBYekZ:TEilO2sWWJQ3qwYCA37kIC2VmZNPkZ
                                                                                                        MD5:E763121FF9423CF156E8F67C39E53688
                                                                                                        SHA1:656351F4523C85FCA2FCCFA670B0146EAB03CBF6
                                                                                                        SHA-256:E457710B1003187286BDA0A28DE8FE5CE46F91B2D3ADBD2E6873AD95EA359F07
                                                                                                        SHA-512:1D1E8167A9640A44C46DC777B6B00E39DBDA2CA9D1DA7C72754792F9E9C67EE1C0BEE2CAEA566BCD6726F9B70485444DF2B9CAE19B9A334578C86BE741DFA628
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/reserve/lib/jquery-3.6.4--20241016723860.js
                                                                                                        Preview:/*!. * jQuery JavaScript Library v3.6.4. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-03-08T15:28Z. */.(function (global, factory) {..'use strict';...if (typeof module === 'object' && typeof module.exports === 'object') {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document....? factory(global, true)....: function (w) {......if (!w.document) {.......throw new Error('jQuery requires a window with a document');......}.......return factor
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):30628
                                                                                                        Entropy (8bit):7.990410918133081
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:fqQIr0SDm7XagmCcyTAf627S5Le+tFeX9e9hCuXwsK7Cabx0:f6Fmj1mbyTAf6vI+tFeX9K7wsKWa90
                                                                                                        MD5:86E6A66BB49E8BD8E7DD703D7D23093D
                                                                                                        SHA1:B4023046DC46DEEFB30F0D9F1BD368D6551BF5FC
                                                                                                        SHA-256:F75C41740D2BAE1051BF8C2213410DE1D65E0F4AD6F0B2A4387D7ECF016DBC66
                                                                                                        SHA-512:4071FC37E7B75161BA1178BAF1E431E3CBE56F53AC4BD3DBCEBA6A2279E905D3D2F2485351DD3F50B75B95C138A07D70763506DF048446A529AA642292D1B14E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/atlanta-book-gift-certificates.png
                                                                                                        Preview:RIFF.w..WEBPVP8L.w../g.;...+.$.....e..g.I...f.{.m@..6m#......?..^.3....Q.k.jUq8..0g......K.#}9.....d.|.B...I.0@...I.M.....T.....S*..<...@...);b...h.Gn...#3K.............sT......<2.F..W.{?..-q.A5.S..W{t.I........A."..O&.9.Z.y..{./....x.uCe.@L!U...$P.......$*...R..T....rL..h..t. ":..........I.....Hf@..P.D..].L...h *..0.....P..q.`.rLTy....lQ.A.`^y(L.).c......"...hGF0r*J(jJj.j.J.J..B.|B.S.. ....N..!O.....4H>..H....6....g.E..#...X...k.|........n...BY...o.Nh.>......>.a.........T.C...z>%.o.`..eVjO..c8+1()...>k-.=.........]..i..W.h.N.A/I..z.=..(.J.#Y...}._....y.[9..q...e...T...>1.u.Z.._>..a>.i.}/.........'U=...}.n.........r........ !".&m......[.......90@GOYf]4|..=m..4.. $...I`..6...Y$$.&.S9..({.b..,U..Xfu..m..01s4...z........}..Ivg...}"........Odx.S&.....m.lq.@E H.#.T...! .;......u....z.W..Ar.EaQ...T..~.f.v..f?Z.........7D._.m+uk-0*..=......m..6..b.....03.t.....T..=.I.........;.t.\k.{..Xs...m.j.N(...=...o....S.I.ns.%$.t...Q......4N.G..m......."5mw@
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):116
                                                                                                        Entropy (8bit):4.948559113760539
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:YmeFxgt2kpLFAnaDoU/qnbLODheaU35Y:Yz22kPAnaUQypau5Y
                                                                                                        MD5:86A037C9C3ADBB56CB1230E890862573
                                                                                                        SHA1:4AD4634CEC17D8529CF12489957981E9570C81C7
                                                                                                        SHA-256:78629E653E3BB4450C46D564A2D89FEBBAA6F98C68A54A20F95964AF5104BA1B
                                                                                                        SHA-512:7CE557B2852456E777F302E5F89E850E98738902D4C8A890566FA369243577700CA1C364C454C93AED88CB70948C06D2A5666998D24BE0F8BAACEB86B220878F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSOgmVMZU35rRgshIFDSVFiQgSBQ1TalHaEgUNlB0bjxIFDYoJcKISBQ2kEh7dEgUNeQW9iBIFDRVgIFU=?alt=proto
                                                                                                        Preview:ClMKBw0lRYkIGgAKBw1TalHaGgAKCw2UHRuPGgQIAxgBCgsNiglwohoECAUYAQoLDaQSHt0aBAgJGAEKCw15Bb2IGgQIDRgBCgsNFWAgVRoECDwYAQ==
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11153
                                                                                                        Entropy (8bit):5.152319667927206
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:lizbw9QhPUMPw7kJ5roqcQvGovFL9WboZxmAjAa+SJg8wKz8:lizs9k7V4gJg/j
                                                                                                        MD5:2489ED08B72E95C74149965533B5F1ED
                                                                                                        SHA1:4CD5009F40DFD0C42FC0671E67569BE8DE861FC5
                                                                                                        SHA-256:F8B5E0635FC511D421F3D0ECBC194A569E7FD12DCDD55540035F84FB1EC090DD
                                                                                                        SHA-512:1784E26E5029E78EBCC8DFDD66E6FBD62B5811042FD3F10E1296994D35D19AC4A9F85E45B56665EFC3379CD90D80D9D744E28142E403C749E4781BB3434E28DC
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:$(document).ready(function() {..var $emailParticipants = $('.email-participants');..var addGuestSampleLine = $('.guest-info-wrapper').html();..var $statusSampleLine = $('.status-sample-line');..var $showEmails = $('.show-emails');..var $shareDocs = $('.share-documents');...// At least one document must be selected..function limitSelect($bsSelect, clickedIndex) {...// If user attempts to de-select all documents then always select the last clicked document....if(!$bsSelect.val()) {....$bsSelect.closest('.selectpicker').find('option').eq(clickedIndex).prop('selected', true);....$bsSelect.selectpicker('refresh');...}..}...// Validate documents selected..$('.selectpicker').on('changed.bs.select', function(e, clickedIndex) {...limitSelect($(this), clickedIndex);..});...// Customers can add guests..$('button.add-attendee').click(function() {...$(addGuestSampleLine).....addClass('visually-hidden').....appendTo('.guest-info-wrapper').....find('.selectpicker').selectpicker().....on('loaded.bs.se
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (5002), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5002
                                                                                                        Entropy (8bit):4.875690095889108
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:rnF+gynUstetUM4CqYR24ZKOVebUilVtggB5D8IGZxeTyMg5fy5g5N9t3+GIjbM/:rnbsi4mBVYUqt1gt6OH56C5TjV
                                                                                                        MD5:F6A86E8018FC1F6AE254B339ACBD1CDD
                                                                                                        SHA1:9C256AC79696564334355F8C4B848590677FD583
                                                                                                        SHA-256:E6E2A25C4C1B69087D720776FF9569E9698C9EC52BDD5659C346BCACA9CE28D5
                                                                                                        SHA-512:2A1157A5EF95244BB91D86C9C8A42CF55BF0181FA341EA6A6F8667961505FE3406C5825C8DDC4E4DFE9CAF8E3984E73BF751452ECD7C0CA5697EB42738D381D6
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.jsdelivr.net/npm/@splidejs/splide@4.1.4/dist/css/splide.min.css
                                                                                                        Preview:.splide__container{box-sizing:border-box;position:relative}.splide__list{backface-visibility:hidden;display:-ms-flexbox;display:flex;height:100%;margin:0!important;padding:0!important}.splide.is-initialized:not(.is-active) .splide__list{display:block}.splide__pagination{-ms-flex-align:center;align-items:center;display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;-ms-flex-pack:center;justify-content:center;margin:0;pointer-events:none}.splide__pagination li{display:inline-block;line-height:1;list-style-type:none;margin:0;pointer-events:auto}.splide:not(.is-overflow) .splide__pagination{display:none}.splide__progress__bar{width:0}.splide{position:relative;visibility:hidden}.splide.is-initialized,.splide.is-rendered{visibility:visible}.splide__slide{backface-visibility:hidden;box-sizing:border-box;-ms-flex-negative:0;flex-shrink:0;list-style-type:none!important;margin:0;position:relative}.splide__slide img{vertical-align:bottom}.splide__spinner{animation:splide-loading 1s li
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):660
                                                                                                        Entropy (8bit):7.722671900500627
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:ppM12eWILyTtrMFoWnYk1iPyJoZ9AVqHdQ5/Waov1usRuI0u/UY45JhJqPHlk4vi:ppM5yTqFskcPyCbAsaQaov16I0uz4BJd
                                                                                                        MD5:FADE1039BB353A9F9ACC750D2D980B95
                                                                                                        SHA1:AB88E7076F2510635EF533BF732C5F9ED8987F60
                                                                                                        SHA-256:B5C7FBE8D7FE150664EEB72B19417B8A49EFC018A963B7DF86A439EBDE6F6D46
                                                                                                        SHA-512:AFD547B7670FD9E1AF23BF71613F310778C7B50007AB3A500DEE23444DA723F7BF404EC6CDD5D25DA3A22425C2C53542601E301A58DE463C6F59AEBA86C30C12
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.o.....X...r..lh..ub:!..##.jI.........=.T...<......gW.esmn={.B.<.z9.=5...a..U...A...;..]...5|..9.V.D..i.`.I.n..s>T.^W0.zj;...s...p..gq2...2....qX.M{..t0....'.....Inm@...FO..t1.o......p ljU.y.at...`.~.w..Q`...OO.[f\...;........=.AZ........)$c.d'......W/......qwcXs..e..$3......t.~.....P<p..L..U..4..GE..(E.@x.K..*..(...:...T.3..!_.....i....x.MO..|.n-4Z.....>.B........b..@[v$m......S.......cH....Z.P...{.V.....mf..U#\..8B[...$6Z+N[..$j@.1*. .Q..:..A.u........2.M.t......cs...a.%-.5.e.49.e^<k...U....E.-?..~..++D.NL.5/;..].gb.n..S.8.ZHNO3$.C.D.I~..4T*W5.#".}..z~.|/.e.U.B.1.s..p...o.n....5T.d.k..]..t.J.<.%.Y._.....5...h...6..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1721
                                                                                                        Entropy (8bit):7.6694013531943
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:27/6qazNTqFNRvDcQCziyvgulWvBIGPorKetF3L77d7z:27S3TqrRwnziSlee1tNH7lz
                                                                                                        MD5:71860A492F722AA2075240538B9E5102
                                                                                                        SHA1:239B65B573F0111EB87E3DFBC21070099B3C82A7
                                                                                                        SHA-256:D5388B1C68B78844053772251A52E0A558E34ADC83D352DA453B67B0B82DFCD2
                                                                                                        SHA-512:F12600E704B00049FABD725A9234322144F6D8ED3A9FAF077C830D9189A11509CC6DBB81003EDE1F6BDF88639A95489A70CFF01FDCE60241FA12E088D03A60D0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/images/logo/Checkfront-Icon-32.png
                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs.................tIME.......,.......bKGD.............FIDAT....Y...A....~.9'3........HU.(&x!.....*--...sQo....#..B...R.U[D4V.......&!+e..$.5.d.....{>..).`;.KrW.V.H....R...R. (`..........8..:<.G..:.....h.."....(R.(..Bko.....s.N.'a...J.D;...@..%.VKB..I.Y...A.......p....)wFA;).....@U.D...@[.....}.o..q#..o....;G......@i........$..M.{z.C?v..../.]._.xs{m... .j.L..A...".4.7.........Z...|.O.....d.$.......B....@..z.-...q.K..;..>..+nZ.U.-h.....j.".Z .*B.6.f...7...N8.......^.r.:...m%(-Dg..DB.EU%.V.....V...w9.......9..... ...-......@...&w....<......K.}..N.rH....."..UU..T......f.C<..'.<4...o..G_pu..:. ..U.$T%!.P%.. $...?4...n..#.........9{.:....Z[.JQf7.(...(..:.._~.......+/_../_..F..J3..Y.mE(.D[I...QE.yc.+.=.=.W....+~.....("d...SK[i..=w..l.j.SsSJKU.../..=.W..pc..._.%.@T.T..2E].1}..~.gO...7..{..O..%..N..<,......_..w.......3.....v...D.!.1..?9{..nf............t.?.t.......N...w...<...........V.Q.DFDL......]h{k..\.G..n...Q...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 616 x 288, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):118801
                                                                                                        Entropy (8bit):7.99699424684185
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:dmiBIV9pFPurISpgKzUj8UrYtgItXbRUtC3xFDC7j/:dmOA9pIntJhbRUtnv/
                                                                                                        MD5:0BA385E9928CA71D36B42424D3EFFFD7
                                                                                                        SHA1:EB0494E528DE812E7F81F29586D7BA68884E12FF
                                                                                                        SHA-256:8CC777BF8CA964B457CE1DC2A8960B519F5B5C4F238B7AD6228C2F1D8C3F487E
                                                                                                        SHA-512:C71660E2D95318AEA24DF356F9487F3F633394FF4B3C0F35BDA9A48532198A7614C105F458A3965410126B65D0ED62535EDEDCE09EABCAF8F1A6A9034F517292
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR...h... .....7.......PLTE..............................................o.............................j.............D.`........C....U....x.....k....!......;.....J....W.............u.)........f....8.4..........J...f..y..l...K.....t^........./.....`[...(.......V..xT...2.....l..<..kU....N.....r..f.......v..5..M.....x..\F..L...~..%..g.z..~n..F?..x..H..~v.}9..}.v)..`.rG.|P.y..yk.vb=..e.......).yr0..xRvxykz.~ui.v"4..O...r=.p`{t[.x;vrn&..kT.e.yme.e-~nN.j.jos.u.]o.xh\okd.i+uhP.h.xg@|bMdgiyf-jd^jfPpaU}e..X&gh/o^J.U.Odxf^T`_^xW>i^Aif.w\..W.S^hdZLmY-\XTiSBrX._VBcV6]RKgT..F.vJ KS[TPN\Q*\M=eJ4xI.TOB<RigK.ZQ.VI4IJKYJ.OG@a@ NF'MC6k=.x3.DBA_>.4CSRA.D?5P:+O=.DD.B=%8<?=82U2.a,.B1%D3.J2.85.62*&5D024=1.P!.2*!6).+*'B$.,-. *24!.*".$" =..$....$!..-........"...........T.i.....IDATx...p..y..N.1...x..%%.!...Aq.vI..0..D.......Ll.,..s.t7..J....u...5..Uj......$.v..hlV..V..W..q........k.>...<...>.+..g..;*....\.(...}'N..t..UI.dgm..e.%..3..a.JS.L&%HYQ..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):35706
                                                                                                        Entropy (8bit):7.991022341377448
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:3W+iVVebvPTRVH6kGMnfkeGA/UP076ux1jpgNR37tAyV1x1:32gvPFVHDMep/UP3ux1VM37yyVP1
                                                                                                        MD5:73026DDEBDD5FC88AC53736933414084
                                                                                                        SHA1:753B1D6EBE47D501E9EC8F3DBC6A1D8C3C2C07BF
                                                                                                        SHA-256:4FB06628DE71CADD55BD258F5AA32F5129D6547419B8B715619FC0E3366F1722
                                                                                                        SHA-512:334100015E9A0F014B236FBF39E14969F72158B251756EC9F327C71D9A74EAAA48AC23A004ED5D9B6CC28ED2B3439CB5AEDCF2A12BD9C983D3F1DEA376408139
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/atlanta-book-simulators.png
                                                                                                        Preview:RIFFr...WEBPVP8Le.../g.;...;.....s..@./G*..C..k.j.<@...i.].[sIn...!.lr.b..i.I...B...'..v.3..4..(...=......A...'.."..gD.D`ed..fD...8#..9@..eqa...+}..e...h........;.3K%....2t.\.. P.......P..n..,:$I.E+1.8p..2Y%Ue....(7a-&.O.Lvt1o.TgX.&.GL...D.`.. .UkF..QA..Vya.......lu8.r..F...)b.h.....3.....&.....Z.l;/d.Q..p.h.-H%..C....G.F...H.8........Uq)....M.$..@..-..!....pg...t...i.0.U]..p..bg+p..uv.........H...$...@.O./...._#.......g..W..;.&.Gw.'xG. ...B.[y............).d...c....`MM...Q..veE....D<....Qn"'.U.W+..e20..?.n...F...+k.n..K.Y....y.'..w....w~..F~..5.y.h...*7d_......*....=[A!..0.?.?..I..\il.P._\].r..,3...."".$.w.#...2l..i.n+-q.m...B.X..[.].v.z.Y..*.x. ...{.#B....l.&\.. l$D...B6i.....Wr.#g5.....I.....]..e...{.w........Z...m...8.@*.ob.z.w?=k.....G,-.eQ[f.a...w.0=....5......L...)i.........(..?$H..55vg...w..zk..~..fb....0....H..I...=.Qp.q.s..- ...0..vf..vk.!cDW.....s$..]r9.....vg.KL...J.;..|......%...h[.[...Am.$m....Z..Yr..c.SXhp..=i..u?.....9.|.99E..}..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):234
                                                                                                        Entropy (8bit):4.563633458491493
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tI9mc4sl3vU3tZ9fLWF70OdOLljC3gFWuqPub8:t41v8tjLcwHWLmb8
                                                                                                        MD5:F2755D61C24B6AD037F51D65588BE308
                                                                                                        SHA1:0CCF787DDDACF769BED424291268A3CB52FFC8D4
                                                                                                        SHA-256:0D30733145011E7F0FAABB23DFFC7478EEE446A9A344692BF32E7899528EAB38
                                                                                                        SHA-512:329F582DDD2176CF89B7184916E2366039B431B31C4766AA4CE14861E2585FBE972DA84C2E50D979D623BAC5E7FA2FE5BCF864FC76D35E8E0EDEAEFCEB51727F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/search.min.f2755d61c24b6ad037f51d65588be308.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M8.6 14.06 3 19.64 4.35 21 10 15.41a6.49 6.49 0 0 1-1.4-1.35ZM15 3a6 6 0 1 0 6 6 6 6 0 0 0-6-6Zm0 11a5 5 0 1 1 5-5 5 5 0 0 1-5 5Z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1047
                                                                                                        Entropy (8bit):3.950431811752317
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:t41v8to/q/0IKR4n5wp4URzOUluw6BKGNk/RGFll8:C0D/0Gn5wtzOyujBKGZlm
                                                                                                        MD5:3598C948318E3CA1D3CEB05B2D92ED82
                                                                                                        SHA1:3520281F4E047A5CE7F869883F7723ACB0F7D489
                                                                                                        SHA-256:3DAC228EDE3F45B51D17175575A7B619C71A62BE6D4F78BF2CEE0EEA28A27E4D
                                                                                                        SHA-512:5CAD81A9E82F9262971C7F95BF10808C6CEAD8FDBBA3CB0B786BDD82ED5D80BBCFEE395986CF11CD91A05FD84AF316613585345F7C0A4B1773CD4BB38383E36A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/logo-instagram.min.3598c948318e3ca1d3ceb05b2d92ed82.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M12 4.62c-2.4 0-2.69 0-3.64.06A5 5 0 0 0 6.7 5a3 3 0 0 0-1 .68 3 3 0 0 0-.67 1 5 5 0 0 0-.31 1.67v7.27A5 5 0 0 0 5 17.3a3 3 0 0 0 .67 1 3 3 0 0 0 1 .68 5 5 0 0 0 1.66.3c1 .05 1.24.06 3.64.06s2.69 0 3.64-.06a5 5 0 0 0 1.67-.3A3 3 0 0 0 19 17.3a5 5 0 0 0 .31-1.67c0-1 .05-1.23.05-3.64s0-2.68-.05-3.63A5 5 0 0 0 19 6.69 3 3 0 0 0 17.31 5a5 5 0 0 0-1.67-.3c-.95-.07-1.24-.08-3.64-.08M12 3c2.45 0 2.75 0 3.71.06a7 7 0 0 1 2.19.41 4.6 4.6 0 0 1 2.63 2.63 7 7 0 0 1 .41 2.19c0 1 .06 1.26.06 3.71s0 2.75-.06 3.71a7 7 0 0 1-.41 2.19 4.6 4.6 0 0 1-2.63 2.63 7 7 0 0 1-2.19.41c-1 0-1.26.06-3.71.06s-2.75 0-3.71-.06a7 7 0 0 1-2.19-.41 4.6 4.6 0 0 1-2.63-2.63 7 7 0 0 1-.41-2.19C3 14.75 3 14.45 3 12s0-2.75.06-3.71a7 7 0 0 1 .41-2.18 4 4 0 0 1 1-1.6 4.4 4.4 0 0 1 1.59-1 7 7 0 0 1 2.19-.41C9.25 3 9.55 3 12 3m0 4.38A4.62 4.62 0 1 1 7.38 12 4.6 4.6 0 0 1 12 7.38M12 15a3 3 0 1 0-3-3 3 3 0 0 0 3 3m5.89-7.81a1.08 1.08 0
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5090)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):70443
                                                                                                        Entropy (8bit):4.646292242858987
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:nGUgfGG4o8gYnhIgnpElGR9odUd3OSN4qV1piN/OCL:GLfGG4o8gQhIgpNR9odUd3OS+qV1piNt
                                                                                                        MD5:11BF934D59B3014129D8B16ACE178D35
                                                                                                        SHA1:31B074CF076CD345820A9D6BC540F29A1BD019F4
                                                                                                        SHA-256:0BD0C4FB34FD60C68D3D412D9FCA0DE78A94BE67105E2BBCA4E5FA7EB1BCA4DB
                                                                                                        SHA-512:9E7690BCA10AC7E844724819F590D36A2E340013C8F2C5D0DB190B816BF8D78E0A5BEA3B117D96F27C7349F16BD9340127D42848BCF53CE70475003BAB0B49A1
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:function make_intlTelInput(phone_input, country_code) {. if(!country_code) country_code = '';. try {. phone_input.intlTelInput({. autoPlaceholder: false,. allowExtensions: true,. initialCountry: country_code.toLowerCase(),. utilsScript: "/reserve/lib/phone_utils--2.js" // just for formatting/placeholders etc. });. } catch (err) {. if(err.message.substring(0, 15) == 'No country data') {. phone_input.intlTelInput({. autoPlaceholder: false,. allowExtensions: true,. utilsScript: "/reserve/lib/phone_utils--2.js" // just for formatting/placeholders etc. });. } else {. throw err;. }. }. phone_input.on('blur', function() {. format_intlTelInput(phone_input);..});.. // If we somehow stored a malformed number AND don't get a country code,. // intlTelInput won't call setFlag(), which causes problems later.. // Ge
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:very short file (no magic)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:v:v
                                                                                                        MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                                                        SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                                                        SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                                                        SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65453
                                                                                                        Entropy (8bit):4.722539141853785
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:A+H+5uwAhDxvIC3kV7TGiskZ1v/lyG/jFHPbVHnCwWE44HP:AwKuRDyXNlB/jFvbVHnKE44HP
                                                                                                        MD5:A29BE45F79F47A4469E9823253AAFCF1
                                                                                                        SHA1:EE4511E50F24E9B9A031E4012A7E9ED748E99208
                                                                                                        SHA-256:F378D01239F62449C0B5DD529CF08CB0279D6FEBA3DD3AD8B27FB855DF2A2B8F
                                                                                                        SHA-512:6A9FB1E482C771E4D9F62ABDFCE3FA76957611F56608A125072FD9C07F4323DDEDF4FBE92A9C38D928E4D213A806D815ABF4E729AF11A43FAD2E493094750B78
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:/*!.. * Bootstrap-select v1.10.0 (http://silviomoreto.github.io/bootstrap-select).. *.. * Copyright 2013-2016 bootstrap-select.. * Licensed under MIT (https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE).. */....(function (root, factory) {.. if (typeof define === 'function' && define.amd) {.. // AMD. Register as an anonymous module unless amdModuleId is set.. define(["jquery"], function (a0) {.. return (factory(a0));.. });.. } else if (typeof exports === 'object') {.. // Node. Does not work with strict CommonJS, but.. // only CommonJS-like environments that support module.exports,.. // like Node... module.exports = factory(require("jquery"));.. } else {.. factory(jQuery);.. }..}(this, function (jQuery) {....(function ($) {.. 'use strict';.... //<editor-fold desc="Shims">.. if (!String.prototype.includes) {.. (function () {.. 'use strict'; // needed to support `apply`/`call` with `undefined`/`null`.. var toString = {}.toS
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):492
                                                                                                        Entropy (8bit):4.426932105463575
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:t41v8tjKLmEtPYTvTdrlkk9gj65JiVOGCHwC4zGJZzdj39:t41v8timQKvF6vSJibyw/zcdj39
                                                                                                        MD5:6CF04E89E5946856F6AE8F526425EF8F
                                                                                                        SHA1:88BD643B358F697B32ED13DD272B988EA4D0B613
                                                                                                        SHA-256:D34545357ED928DDDDC7D1066D6A70BE370CC1D5CEE835FA0AF1EC37CAB08EB6
                                                                                                        SHA-512:23F08DC17A68D9FDDC39B7426A56B34BE5556B26711F6378845EAB571B1EC52A76A852D0EA3F5EF0E6D0CF016FDE6CC3FCE33AB32F3554D92080B8855B59A7C8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/pin.min.6cf04e89e5946856f6ae8f526425ef8f.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M12 5a4 4 0 1 0 4 4 4 4 0 0 0-4-4m0 7a3 3 0 1 1 3-3 3 3 0 0 1-3 3"/><path d="M12 2C8.14 2 5 4.48 5 8.49c0 1.69.29 2.65 2.77 7 1.27 2.21 2.52 4 2.57 4.11L12 22l1.66-2.42c.05-.07 1.3-1.9 2.57-4.11 2.48-4.33 2.77-5.31 2.77-7C19 4.48 15.86 2 12 2m3.36 13a45 45 0 0 1-2.53 4L12 20.23 11.16 19s-1.25-1.8-2.52-4C6.13 10.59 6 9.89 6 8.49 6 5.26 8.47 3 12 3s6 2.26 6 5.49c0 1.42-.2 2.24-2.64 6.51"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1363x1536, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):229459
                                                                                                        Entropy (8bit):7.984317330300106
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:MRMn7Es0nnKGdoz0+hQXqRV/sDQdz4bti:MRMn7Es+dolQXqRuMIi
                                                                                                        MD5:5B54D2A8B0BF43367BD30918A291467B
                                                                                                        SHA1:776D0D16499894B00162B1AF63A0E8174E82B516
                                                                                                        SHA-256:C68D9F0DA9BED6DDEC9E537083BE86BADCC3A3BF3A1DBA5B0DE10C8BDFF1648D
                                                                                                        SHA-512:5DC4624E71CA2A1E5BC8E6A1C59E23E72D872A4BBBD322FBD40D109958C4AEE366284179C1E8886F1344D1986E96294EA8B039EAAFEF91F23DB301C78198BD0C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/07/MOR_5103-Edit-e1721497384656-1363x1536.jpg
                                                                                                        Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........S.."..........5..................................................................U...4)."h....6...e0..G..F..%*.H.h.d.L.t.*.6*..S).L.....V.2.....R*.,U..:.gJ....Rw.4..TdESh]2..R..B..*.B..t..L....L.. ....B..2..j......2..h]...@S ....B. .p]2B..)..2.)...@S .d.........p.v....n.......}.X|.n..u.Z."K.h..B.PB..p.P.Q>.b~ok.....-.`S.R.eT.#(P.v......x.E.b..p..-.T9b..1....b..K..".J..i[.........p.e...m".*.L..*2...*2.......S`..*2..At..AQ.]2......B. ....B..q..2..P....B.(\d..P.t.e.........#[.{.sY....?..8.+*.Y2.z.......ebur... B.4p.+U..#g...b...E.$\4...R..Y...`.*#...".b..b.%...*.V*2.T.E.*...ep.l..T.e".J."...A.L..e".]2X.d...ShTe........q...T...]6".iWM.T.ESj..h\m....(\dU.h]2".".2..h\e".(\d....Q..2B.,U:*m.Du.."...oI.+c.s.V.<.!..:n.ONt.V...w....GH.`..u`S ..@...;.......?G.6..4.....!fU.;..cr"W...hF.P..fq.Vf.5fjxX.:.tu@,
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):300
                                                                                                        Entropy (8bit):4.982751074182155
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tI9mc4sl3vU3tZ9fFnvUEbBHYgDwiHexrJMpyfHhlOA3lOA8:t41v8tjJ9B4MwiHa6y5lB3lB8
                                                                                                        MD5:05A6C651AFB21246DABA2E941E8366CC
                                                                                                        SHA1:082EC4BDBEE11E8C4F54D81F6534E1E03AD7A14F
                                                                                                        SHA-256:9EAFBA6DB20E00836E19469F05D479D9D5EC179D94D2FE9F1B7F3DEE545A18BF
                                                                                                        SHA-512:98C88E59ED6319996B5D1DACA007ED4C9F112B38FB876ECDE5872EDEC59E4E2E6DC778835439AD65C4C4E62306942D532B8D0AD58D4B5C33BD2E65450C2411D0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/shopping-cart.min.05a6c651afb21246daba2e941e8366cc.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="m5.8 5-.4-2H3v1h1.32L7 17h11v-1H8l-.64-3h5.88C18.94 13 21 9.8 21 6.6V5ZM20 6.58c0 1.1-.38 5.42-6.62 5.42H7.21L6 6.09 20 6Z"/><circle cx="9.5" cy="19.5" r="1.5"/><circle cx="16.5" cy="19.5" r="1.5"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 856x1048, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):118893
                                                                                                        Entropy (8bit):7.9833207996240185
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:EKNQ+/zw1003X/DwJAs7cPIofkslldpLUMpyZDoD4/Vv6wTGF:7NB/811rzvIukslxUyOJ6bF
                                                                                                        MD5:C5A432E8F3917E249429A5DB49073AD2
                                                                                                        SHA1:66674E9D784CA6631CD15FAC8E640FEE16157CA8
                                                                                                        SHA-256:20699B31EE40F79461E5E6D2C71E108C87455D1D44ECE700FA366CFE574C440D
                                                                                                        SHA-512:EAD0C984E2EEE5068E8C03C4FF70AC3EDDCEB5AD6B8B113CE8C1D001DB0C4C1B056F791874095D6AAFE0A91FCC517D4DFEB5C14FA5A72639C5CCEBBF147025CF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......JFIF........................................................................................................................................................X.."..........8.....................................................................q...?&.A..(1..UZ....E.....G ..9.E.*.(...........2De........D.[,....CS.V..6.e.V...|c..t.......T..~>.,}~=ls}].k...>i.~l.#;.h.`.k^...0q....W...F.4DzSQ.......#^.@;.{|...A.."..A...*...G.Q.#^.Q..r....h.r.G...+......,.]...)Q,..P....L.D.Q.Q~n...o.......$.z...[......z.?..N..x.^.g.t.....?..............x0p0r..z..A.Jh.G..z...G.l.'...F.l.LG.c...".6F.G ....A.#DG .z...EQ.s..U.)...gE{.KZ;-. K+eB.j6.".[K..`"K......=u./....P.y.J.^z5$8t...kw......8:>w....l...........#.h.5..EQ.(..h.%1....5.S..r.<}#..d.P...$.*1.0r.G..........1..........F...-5...I..#...+....*..5..C@.........K...o.k.H*\\..+.w.g?.y{mX....<..3....a....I..rb9)..j9.....#.....5U.T...G%4qMG..4.<}....x.......$H....Vh.qH..d...).."...s]....._].z....z..;.o...............u%.L.E.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):435
                                                                                                        Entropy (8bit):7.526054450454629
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:vmpwnjU/5ouvL9FfdLIXMa0J3Pgt9On+4O37u81TQ4St2:a/aIL9Ff5IXJU3ab4J8y2
                                                                                                        MD5:7A798A307B2C25BAE0A645638E333D3E
                                                                                                        SHA1:FE60D7A6EDE47F6B649709C5D59899A2B95D8D30
                                                                                                        SHA-256:62056E7101CD901A28541939C5B6D40B4FC01D07AA4645E6CE2A7696A7D16E37
                                                                                                        SHA-512:DC5869FDA2B60345588C53D04408A6433DBABF4506D77F33EA39A3A6B3234D9A25F59FC3B1689428598CE9920A11909BC104AB8C0E39590E76DE1BE292835EA9
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/css/site.css?ver=1730249908
                                                                                                        Preview:.)......ez%.&....&..rQ.S..EC:A..`..Xr>g.... ...dk..k........'..D.m8.~~.. /..d..t.K9bi...Vqi?....NU.]#....<..z...V........ .C.p..*u?yF.....6...{U.Jd.............`.?..m....$.......|%..J...).....N....k.eG...=.2...t...vi..z<..I&.nD.Q..i....`....6f.O..^.[..j...R.....q.~..I^......Q.dF..#.P..v.V.A...i..r.......h.h>.......c8..W....@#....I'....Uu.;.......Q.....I..9}..4.P......Ol....t...~.G...oY.. ..$%..tZgl.........
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):895
                                                                                                        Entropy (8bit):7.7522433399603665
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:JWqSh38ZRpqYwJ5XPo2JYpNFJe+TSz0ZYPMqyZnzkoKif:0h38rpqR3AXpNF0+TSomPMH+oBf
                                                                                                        MD5:A1736926389BB85BC0DE02CB5547A456
                                                                                                        SHA1:E552C45F29BDB21B99A362ED9FBB28B8B8B1B018
                                                                                                        SHA-256:615EFA4851EC2D787AB8E3A2146130FAAB7A955D5470FD7766C495723932216A
                                                                                                        SHA-512:AE7E0C6662CE54F1082176E783B1245403F82DACCC038A698A74122180648A3763A7EF1CF8E1095F77CC62E9BED1341FEDB7074B437D8342817867BE7F3E2490
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/gallery/gallery.css?ver=6.6.1
                                                                                                        Preview:......Z=M./$....._.U.E.-.q`....h.z........."/\R.E.>..:......U.......).G..x}...s...-.8)......b....f.T.&.......c?...g.,..n...n...'L...Qt.c*zp;.....}.Hz....(~.Y.&..@....TS.[.,........<..[7..!Nn..-.......5...$K}..C^v.y.Q..........l......<.U..&m!H7.Y.`a.....?...-...n..Z..... .r#.>.!..b.%...J]Z2../..L.W3..._F..u..^a.K....n...#S..&0L......e1z..hL.{-]...W.W..Qt..G~l.B.mf.....`.F.....fwa.,.k............)/..j...Z...#Og..........J_b....6~.3n'...X.p.E.r..,.G0.O.........1..L..x.L.Z..+....X.@c2....D..B...P.....8f....(.......TG.$.V.a.....G.......-..L..R..1./.n.G.}{s...Fn..-...u`\.P........4......Q.O.."./D..@.=.v.E&m...C...].A.m$...5.gt0.d?....Tq..^......ytS...KLC*)l.....?.)...erGM..!M.....9..f~,tC.A.......T.$.Z.t.$.-.V(.t)uTU@@|.V..<......>#...3...8dg..q......I...ekX.I.yl.?.&...wm..._.Y..0!.(.:L.?.T.2.....{T.P.J..i..j......+..aO'...2L.0.]..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x747, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):240229
                                                                                                        Entropy (8bit):7.983955406940282
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:jBjMOGR4H+YROt6SFdTHo/NpCsuOwOxbh18aPPMQxaE:jRMOIyOtt3DAwOJ8Y00
                                                                                                        MD5:6CC5F2ADB8061BCA5EF39A24DDEBE4FE
                                                                                                        SHA1:20581FCD0E3B5F846BDFFD3480C4E0F0AA5BABC7
                                                                                                        SHA-256:7401250CF0B620B10437A8043E0E12F7AB51859EFCF3B41290B5107A2F65E72A
                                                                                                        SHA-512:9210A79872DF1275CB60F4AEEC00E8F03ACA749486CD46FEE48737B651199646A5B509BEECDB96C78E4C3FCA534FBF6F1DCB287DFBE6E8689DEB7F9028E95FFC
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/04/042921_PECLA_Dining_Hero-Banner_Desktop-1920x747.jpg
                                                                                                        Preview:......JFIF..................................................!*$..( ..%2%(,-/0/.#484.7*./............................................................................."..........4...................................................................5 ...@f.......!@....P.i..@.cB\P...6..f.R..3Ri#&..P.d....i Q...yBiacA<....Rm..d'M$.$....t4.|..#.F.x.T.?2.7.....lR........,.nN.)n.2uQ......\....S......@....4".....t#.\....P.A.a!.R.......%......#..`.0# .4..I0r..Vf........bI(...A..-.f...jKU,......Y..#s...yM.....Y.0HQ...b......C..7@4..mJS..C&..'..Y.`L..u G0..qE&S..@qnE.&....t.....x......$.{]I..[.jt&..8[&.!`....!........{`..bZ...........J....`.t.F..&.&......4.......`.HB...d.x0M<m..HSF......w....`.[.Y......J.....[@..,...6f`D....;.I......3w.v.:...b.vj.nb....vY1L......D.\.Q.[N..K......7q1.d....qZ...`.z.Y.nn..37.I|.Z......)..R.@..k.VhU+........F...F.5.#0............T)9........Id....%...~.*^l.fK,..-...L..=G.!...2..&...cZ.I...) .Z&.TqZu,.4.....M.......nW...y.........$.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23751), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):23755
                                                                                                        Entropy (8bit):5.27945848343474
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:AI/IKJazKMO+Ah34LI50o+qxuRXif3CjWn4V43+3KD/cNx7Bhs+EaOi1OR/Punf2:AI/IKJazKMO+Ah34LI50o+qxWXIyjWnb
                                                                                                        MD5:9A0A95CDE7261A46F144A65B1F3742EA
                                                                                                        SHA1:C1AF9796D4F961063C702EA4E04FE475A8956DB6
                                                                                                        SHA-256:8A68FEE50748BCFE34039431830940E1626BA92CBC89AA43CB810349BF65EE50
                                                                                                        SHA-512:2E65C2C132BE8ABBF94EE6846A5E4256FC6D25365F8426C76B7FC3E132BC43A6DB50C1FAFE408B2A9E03487DE3E27280605BBEDD7CF1DD577E7B6479D9134B8E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_9_0_rc_0=self.webpackChunkPorscheDesignSystem_3_9_0_rc_0||[]).push([["select-wrapper"],{4259:(e,t,o)=>{o.d(t,{b:()=>i});const i="4px"},9621:(e,t,o)=>{o.d(t,{c:()=>s,h:()=>i});const i={"&([hidden])":{display:"none"}},s={colorScheme:"light dark"}},411:(e,t,o)=>{o.d(t,{a:()=>s,f:()=>i});const i="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",s="calc(6px + 2.125ex)"},4876:(e,t,o)=>{o.d(t,{f:()=>i});const i="1rem"},3749:(e,t,o)=>{o.d(t,{f:()=>i});const i="clamp(0.81rem, 0.23vw + 0.77rem, 0.88rem)"},6397:(e,t,o)=>{o.d(t,{a:()=>s,f:()=>i});const i="normal",s="normal"},5030:(e,t,o)=>{o.d(t,{f:()=>i});const i=400},7336:(e,t,o)=>{o.d(t,{f:()=>i});const i=600},3371:(e,t,o)=>{o.d(t,{a:()=>g,b:()=>f,c:()=>m,d:()=>C,e:()=>w,f:()=>u,g:()=>p,h:()=>b});var i=o(4298),s=o(7042),r=o(9089),n=o(411),l=o(931),a=o(8217),d=o(2236),c=o(4259),h=o(1332);const p=(e,t,o,l,d)=>{const{primaryColor:p,contrastLowColor:b,contrastMediumColor:u,disabl
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):31396
                                                                                                        Entropy (8bit):7.989323589247733
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:ZeYTEosXWXgBjjI45ZyRHEnPK1D1ECiqyAoPnwelOy37sBhaG:JTEosmXgBlZNSFS9qJGnwo537sBhf
                                                                                                        MD5:8FC04F0A1A15BC42F5A832FD31F447A6
                                                                                                        SHA1:1FDC1CBEFB2A9BC601FB299241022D695B3013BE
                                                                                                        SHA-256:8E5E82E50F588067CD159C159FC88735D4123D3CE180B0708D6E2535B048ADD8
                                                                                                        SHA-512:2E3D44C486D41EE24AE02E0DD8FD206B3F797885CA304D40777327D61EE494B3FA77ED1C7B8FAE1A2DF34120EFAB31FE63E2053AE44B8FAA7B2976ADEEB094A4
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:#..@..I..C@E`...:............Q.9.(..=.4.J..I.l.>!&.&....PAP.+p.....T...C..I...s.3....}..}C......0......$....A...V...{......(V..H.@..G...,Uu...P..9.)..<U..q...N.d.j.V.w1f.!m..1.u....k.3|......u.\J..p.e8......XI.1v&c..?.RT@......C.....?O......./..P-,>...t..I...z....F..EZ<BZ....$.....=.?....,...c...b#....FA.......w..R.<O..G..X..J....]..b.J.F..g...g....~..~."......F..0........Y...B7E.0W..+1...s'2........{;"P.,#.b...g....0..I.;....>>..C...s1..e.#.E?.XO.....5..h...h.]kba...Q...f..sq..=.#.W....=::.h.......{3~.w..?r...i..%C....k....3...@`G...K)...@.p...#K.LVy4..0..(.].i.2b)...X.#3^.%.......UV...*+.y.%....*+..b.'.8(...'...-zR.\JW.xBz.}...E.H..z.TXX..@Y.:4)-..,2.....4*.H...e.Z.b.c.~...~n.|6.....Y.'.s!*F<.SZ.z..J.......'....hyS...^.{.de.e...f..~.r..:.OK.Z.x.l.,c)....$.[..|..&t...k..b.2{....0!.GAD....bJT.)...6J...u...`.0.}&....ul..c..b....L-..;.. .WE|......qbW.J..Y..Q.i..9.5..a.;..@-...J.o.:..9.Y.h..._...8...h./.V......G.../*.Uh]....$....G.3.i.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1286)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1287
                                                                                                        Entropy (8bit):5.292716156165666
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:lyS2RqFURWcWHQKeZEmvtpsvujGr5DIcwIWTKoUM6YGkzDOesqxKe:USVUwcWQKKECs4GBIcRWDB6aIUl
                                                                                                        MD5:384863D9927496B0BF663F72996FCA06
                                                                                                        SHA1:9F0E683BF604719AB522CEC3539F033174FB989B
                                                                                                        SHA-256:21FB70815AE5DC2259EA9A0596BA7B9A304FEC40B0FC48AA7A6CEF827FE2A95D
                                                                                                        SHA-512:7F6FA3A888B6D790A54E1EC7D146DAA525711908A447FFCBC30AFAE363FF78BF1BF77149B040FFC47479550328050D46A629D732A18E6E009755B2E1597AF2BE
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/lib/vite/brand-f5b6e89c.js
                                                                                                        Preview:const h="modulepreload",m=function(t){return"https://js-assets.checkfront.net/vite/"+t},d={},l=function(s,r,f){if(!r||r.length===0)return s();const u=document.getElementsByTagName("link");return Promise.all(r.map(e=>{if(e=m(e),e in d)return;d[e]=!0;const o=e.endsWith(".css"),_=o?'[rel="stylesheet"]':"";if(!!f)for(let i=u.length-1;i>=0;i--){const a=u[i];if(a.href===e&&(!o||a.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${e}"]${_}`))return;const n=document.createElement("link");if(n.rel=o?"stylesheet":h,o||(n.as="script",n.crossOrigin=""),n.href=e,document.head.appendChild(n),o)return new Promise((i,a)=>{n.addEventListener("load",i),n.addEventListener("error",()=>a(new Error(`Unable to preload CSS for ${e}`)))})})).then(()=>s())},c=["checkfront","regiondo","rezdy"],g=()=>{var s;const t=c[0];try{const r=(s=localStorage.getItem("brand"))==null?void 0:s.toLowerCase();return c.includes(String(r))?r:t}catch(r){return t}},v=()=>{const t=g();return t===c[1]?l(()=>import
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):938
                                                                                                        Entropy (8bit):4.8127046762185675
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:YbTlfJlOwCUuaUV+Uk+U+ubWYR+14HTTR22nhX5:aCK7MZiWYRdn
                                                                                                        MD5:D511FE4BA4560012DD0BB5445164078C
                                                                                                        SHA1:AB477A2F02EDE5D6E25A0B64E947260C54EC14C0
                                                                                                        SHA-256:B89BCD29179E79C7ED8640613432E4CB8157BFBE36AA87B806013D89C24E78F8
                                                                                                        SHA-512:82FE60B19EE2AF0F6CC0275082D824F8C40F0FEA1E9A2BE7B68E8378F1726CFADA8EE0A40E2508008FA95EE8B08AD419A176B1087CDA81CF635255D7D02C828F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.jsdelivr.net/npm/@splidejs/splide-extension-video@0.8.0/dist/css/splide-extension-video.min.css
                                                                                                        Preview:.splide__slide--has-video{cursor:pointer}.splide__slide--has-video:hover .splide__video__play{opacity:1}.splide__slide__container--has-video{cursor:pointer;position:relative}.splide__slide__container--has-video:hover .splide__video__play{opacity:1}.splide__video{height:100%;left:0;position:absolute;top:0;width:100%}.splide__video__wrapper{background:#000;height:inherit;width:inherit}.splide__video__wrapper div,.splide__video__wrapper iframe,.splide__video__wrapper video{height:100%;width:100%}.splide__video__play{align-items:center;background:#ccc;border:0;border-radius:50%;cursor:pointer;display:flex;height:40px;justify-content:center;left:50%;opacity:.7;position:absolute;top:50%;transform:translate(-50%,-50%);transition:opacity .1s linear;width:40px}.splide__video__play:after{border-color:transparent transparent transparent #000;border-style:solid;border-width:9px 0 9px 17px;content:"";display:inline-block;margin-left:4px}
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):660
                                                                                                        Entropy (8bit):7.722671900500627
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:ppM12eWILyTtrMFoWnYk1iPyJoZ9AVqHdQ5/Waov1usRuI0u/UY45JhJqPHlk4vi:ppM5yTqFskcPyCbAsaQaov16I0uz4BJd
                                                                                                        MD5:FADE1039BB353A9F9ACC750D2D980B95
                                                                                                        SHA1:AB88E7076F2510635EF533BF732C5F9ED8987F60
                                                                                                        SHA-256:B5C7FBE8D7FE150664EEB72B19417B8A49EFC018A963B7DF86A439EBDE6F6D46
                                                                                                        SHA-512:AFD547B7670FD9E1AF23BF71613F310778C7B50007AB3A500DEE23444DA723F7BF404EC6CDD5D25DA3A22425C2C53542601E301A58DE463C6F59AEBA86C30C12
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/plugins/wpforms/assets/js/share/utils.min.js?ver=1.8.9.4
                                                                                                        Preview:.o.....X...r..lh..ub:!..##.jI.........=.T...<......gW.esmn={.B.<.z9.=5...a..U...A...;..]...5|..9.V.D..i.`.I.n..s>T.^W0.zj;...s...p..gq2...2....qX.M{..t0....'.....Inm@...FO..t1.o......p ljU.y.at...`.~.w..Q`...OO.[f\...;........=.AZ........)$c.d'......W/......qwcXs..e..$3......t.~.....P<p..L..U..4..GE..(E.@x.K..*..(...:...T.3..!_.....i....x.MO..|.n-4Z.....>.B........b..@[v$m......S.......cH....Z.P...{.V.....mf..U#\..8B[...$6Z+N[..$j@.1*. .Q..:..A.u........2.M.t......cs...a.%-.5.e.49.e^<k...U....E.-?..~..++D.NL.5/;..].gb.n..S.8.ZHNO3$.C.D.I~..4T*W5.#".}..z~.|/.e.U.B.1.s..p...o.n....5T.d.k..]..t.J.<.%.Y._.....5...h...6..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (3066), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3066
                                                                                                        Entropy (8bit):5.284944369774047
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:s/pK4pnKps+/pI4p6KpCG/pcU3P84pJhU3P8Kp0tU3P3:opBpKpxpjprpCapFPfpJ6P1pdP3
                                                                                                        MD5:02BEF87BE3CF3D34B4A5B63F52555CF5
                                                                                                        SHA1:08BA84F111F7E2F6D236FE5BE11975B2F5D16C1F
                                                                                                        SHA-256:5ABBCCD476F1AB4A93B0DB583602856C814C287576358FF75D3CB9AAD42AB5E6
                                                                                                        SHA-512:BBA735B6F069E181D2A280F4E11307D8F120F160D04453CFD84052F5FFCAC3D61B71F5213E741CC48158FDC33669EFA69823E0D70ACEF3985FEE54237885C442
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/styles/font-face.min.02bef87be3cf3d34b4a5b63f52555cf5.css
                                                                                                        Preview:@font-face{font-family:Porsche Next;font-style:normal;font-weight:700;src:url('https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-cy-bold.min.4cb90bbc3b74b176f89dde4bafe712ed.woff2') format('woff2');unicode-range:U+0400-04FF;font-display:swap}@font-face{font-family:Porsche Next;font-style:normal;font-weight:400;src:url('https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-cy-regular.min.b845952167192934ec3e745ffed3eb40.woff2') format('woff2');unicode-range:U+0400-04FF;font-display:swap}@font-face{font-family:Porsche Next;font-style:normal;font-weight:600;src:url('https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-cy-semi-bold.min.378f7d5fcfaf79d99856028cba473f5b.woff2') format('woff2');unicode-range:U+0400-04FF;font-display:swap}@font-face{font-family:Porsche Next;font-style:normal;font-weight:700;src:url('https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-gr-bold.min.d2546b1baee38256478dc4bcf3906820.woff2') form
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):7.343966649497482
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:FXx2wB102BllVk06fC5SSHtS4hd+mPO69kL+MXRH0dg6tiOjEVludm:F1hlM06fCsSHtS47t9CXXRH0dRiOQV4k
                                                                                                        MD5:333659EE805E161A11EC4134603E1DE4
                                                                                                        SHA1:BF535E3E637040577B7D8E6541FBECA0C28004A4
                                                                                                        SHA-256:00B5CEE517CCBF9358A5673A3DF4F0D933B347E887BB73CFD8A9F54F382DC261
                                                                                                        SHA-512:98586AA70D3933890423C21216ADC31A9A6B9DD37395643DA8165A8CFA14A9CA08DE19ABB56E0D858F52F7C514D93F2B7AE894F8B228C3BAC6A2C406338247AD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.N.......e...^;..1n.Pr...h.&8t/G....V..%......ds+.L:.r....o*V$...FX.j....v.r...D.vV.>...~c..f.k..]]Re.......<..6[$.u0.A"..k....Zw.2.4..5....7Wq...7:...M......g(.u.4..[..Z...k...*.d}..$...v6Xz,n.....si.D...SyX<a.....~....8....O..M)...u...yT..,...sC.v...:...c..=9.U..{..H..D..V.A:...'i..p....#....>...B...X.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1200, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):134303
                                                                                                        Entropy (8bit):7.985021351090544
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:Us3uIKe0nLXwstmZ4uu38yM+xdpGCDhmjHuGzgjjC:UhXwsOuMyMspBdm6GzujC
                                                                                                        MD5:A0750CD38ECC57334D0CB9D2D80A88F3
                                                                                                        SHA1:3D54555C88DABC795EAD05E92488B353E2A5B9C2
                                                                                                        SHA-256:7D394219297EE8C6C0C2869643BC799092C9155B0A216F3174F9837CAFED87B2
                                                                                                        SHA-512:13E003A30E9CEE1BAF35D0864F1F678AD59291A9CC4DF8CE80503FBA0A78BDEBC0BBC2B7BA113FDE840C63C81734C317210146719A7D1D6CB2247E20EFA89D4B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/PTX-Landing-Page-Tile-Image-2.jpg
                                                                                                        Preview:......JFIF.........................................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...........9& &99999999999999999999999999999999999999999999999999..........."..........4.................................................................1..@.<X."."@dI".%..."J.`D...."U..Y*..hl.E.....fk&....1+Kj.......[U.+T.(._]@z......HI!$...HI!$...@.!$.".HI!$...HH `. .`.". ..&.e...O5.....c+..cI..t...A.g..]+u"D.*.VB...H...2.. J.0..BI.!.p,....H.. x.iH...j....S.=-..s...........Y.MUIUw7...rZkdr.V...-H.I!$.....%.!.."A.....0@.......... .X4X4X0Ya.Q.....,"+.`F.#.X....K .....iJ..!,j.\..*.b..I.$$...L.0J"..1.....I!$.2.@.H....(H+$.=f/|.-..[)....Y.Xr.XP2..lU..-I.d.$....Xd.).+....E0H0@.... ......$.% .e.".!.."......1X.5Em..!..8R....X.......YK..@.[..I5$..BI.$!..E"@.I...C.R$.....%I!....I.D. .D......I$Y$ ..B..$ ..@.. C...0BA.....". `$.$.,.$...DH@b..$......R...$ 2.I.H........0<.6..e.iiJE. G.."....,..H.I.H.IRI.HI%.HI!$.ql..e.Q([..P..@.!$...HI!$...+.I.E....!.Yp$ .BHhI.$$.$..B......B..$$...C...2.1...H..C
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 616x288, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):80258
                                                                                                        Entropy (8bit):7.970135266707486
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:UO8YFy5cyUwCisxwq+KnFRVjwq082yiZYTf0nl:UO8z5xUwC9xwq1Fzwq8yiZQf0l
                                                                                                        MD5:1D7458FBA8859832A9FE5FD8B059FE20
                                                                                                        SHA1:05082DA5A4C31FDAF903E296D5BE2520F54865B2
                                                                                                        SHA-256:BF68C1D8737B7CDFE6079CE0BE686F61872B4F605F2F4EDA51CACCC2B02C2F61
                                                                                                        SHA-512:2ADD36A9798A66C027108AA17A9085853AB8C2052089799E7E25FF651DE6AA1FBBB5337986BBE3B3FBD75EBB1334B40DD1E469C641AA80D77532014784CDD513
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/Lake-Tahoe-Sub-Nav.jpg
                                                                                                        Preview:......JFIF...................................................................................................................................................... .h.."..........9......................................................................K...9..6.{.vH.VJ........7.g...6.^.z...[.5..)t.....z....v.V9..}c.t.U.a+.....G=[$.}m.2.U..J.....?.Jj.~..^...|n.......j*.Q.....5~.V.......)7M<......1...3vb.`..*.E.e..btY|.F...O....{..}...}K.|.F.=..}j..;.I.F.T.....).)9.-.3..]I.......F...*.....I).....x.z...YNVd...4.#.&..1..:....5 X..TX..Y.W........1.....X.U.>...k.s...n...}..bryS*T8.....0..s..`...L.j.\.n.."....8}N.1b..x...n.t.bU4O.....*.2..e.POP*..5r..x...._c;.!.L.D'...B..z.x.T..Z..;..!<y.A`.q|.[%....4v..E6..A.....+Ha..j.M.?....9Ia..,....x..T..E$..=o{.?#..,..Qxr.}c..h....P.yku._D..A.v....f.5uO.*.L...k..m..oz.rBN.... .P..}..h.V+5>.q.,\...A..^...6......k..,....\.y~O...k...e..<;...uwe....l....!.E1z..S6....J.d..m..J.A..f..j..[..*..ZtjJ.....A,..J.W.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (10878)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10975
                                                                                                        Entropy (8bit):5.248671486620376
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:srprDf/JJfV7IUWmP1rg96DBxMzXcwQZRa/:srprz7fVOmP1rzDHMAs/
                                                                                                        MD5:809C74C7FC4A0D8BE242FE76E6B8BF58
                                                                                                        SHA1:DB31D6BD62C66A3337BA492C55B752093E564344
                                                                                                        SHA-256:C32F8ECB90E3336320EF0470CE37433DC609F1D8E486B8D456EDD28170FE6021
                                                                                                        SHA-512:8579EB17472236057D279FE748852E3ED6F3FACE52CA59F8812A2137AA0D0808F380FA0A8C9B93C772EF1604973189F450D0981667A7B4D11E041E6C696CA060
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:/*! jQuery Migrate v3.3.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){var r,n=/^(\d+)\.(\d+)\.(\d+)/,i=n.exec(e)||[],o=n.exec(t)||[];for(r=1;r<=3;r++){if(+i[r]>+o[r])return 1;if(+i[r]<+o[r])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.1",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 360 x 240, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):31947
                                                                                                        Entropy (8bit):7.990255307120778
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:y4bDpvnEPNK+BNMLkeYAN5PqFguvIEwQWTRiGYfKLQ:fZnE1KOe94gltT0GYf3
                                                                                                        MD5:ED9E193AE0892C660D3B122576D042E5
                                                                                                        SHA1:7B5909D680B4C10669C97CCB5CD0D4338BED30F0
                                                                                                        SHA-256:EAD3C743FA8910F2B63A86362CEA1D0C50A12CD3D60134A88660F24AD0BA9BFD
                                                                                                        SHA-512:71A5EECFD51DA2E8007E0449BAED2C489CFEFE37FC6906F34166F76158B3807DBE334866A800760BEAB32E87A571E85EABD21D36DEC0777C486E3A46036845D8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR...h..........y.}....PLTE."(&06/:;6BC@NPJPQEELLX^Xbjer.Tf}=Rg1CWG\vRn.]x.g..r...}.................x..n.wc.qb.f[..........{y.to~ngvd_q[TiSL`G?W>4N5*D,.7..h2'xE8.YG.gP..c.p.{.........................................GpLniA`U.....y..j..]..S..K..C..=..6..,..$.....6..B..J..LzmS..i..m..e..a..b..d..j..r..d..B.<@.**{..e..V..>5.E<.C7.:1.3).+".%.............. ..% .-'.2."8/)@62H@6JC>OLBVPJ_TOd^RjeZsngzwr..|...............................................................}..u~.p{xhmqieda\^WUTSFDBJF@AA?>6671/1+&*)$$ .......................K.7...!.;..%..... wd.yd.iW.k[.p`.we.|j .n".r(.w).{+.|2..5..0..5..9..B..F..N..S..W..Y..\..`.._.b.c.c.d.b.g..g..g..c..h..g..d..f..d..a..^..]..Z..T..\..b..]..\..b.[.].U.].]..[..V..U..R..M..B..;YL.cS-uc7bTBWM9OI1LC'A?*<7$71.3+.+&..dk....HtRNS......................................................................]..F.!..y2IDATx........<k....Pc. .@.. .jrSL.7.. 6.D............b..5.....H...."..9g..|.f..9.b...}....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):7.343966649497482
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:FXx2wB102BllVk06fC5SSHtS4hd+mPO69kL+MXRH0dg6tiOjEVludm:F1hlM06fCsSHtS47t9CXXRH0dRiOQV4k
                                                                                                        MD5:333659EE805E161A11EC4134603E1DE4
                                                                                                        SHA1:BF535E3E637040577B7D8E6541FBECA0C28004A4
                                                                                                        SHA-256:00B5CEE517CCBF9358A5673A3DF4F0D933B347E887BB73CFD8A9F54F382DC261
                                                                                                        SHA-512:98586AA70D3933890423C21216ADC31A9A6B9DD37395643DA8165A8CFA14A9CA08DE19ABB56E0D858F52F7C514D93F2B7AE894F8B228C3BAC6A2C406338247AD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.N.......e...^;..1n.Pr...h.&8t/G....V..%......ds+.L:.r....o*V$...FX.j....v.r...D.vV.>...~c..f.k..]]Re.......<..6[$.u0.A"..k....Zw.2.4..5....7Wq...7:...M......g(.u.4..[..Z...k...*.d}..$...v6Xz,n.....si.D...SyX<a.....~....8....O..M)...u...yT..,...sC.v...:...c..=9.U..{..H..D..V.A:...'i..p....#....>...B...X.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (3023), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3023
                                                                                                        Entropy (8bit):5.465101978390163
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:iaWLbL2eWEN0zSWCdmn/iGeIA73aSDuvd0seOfAoSWKrb1VaoHhDSWPrqMNWVrUV:4v2Za0zSc/iGPA7qmUdD7AhwmD/qM4UV
                                                                                                        MD5:0893A3C8D27E19D3CA336E6FBEA7F367
                                                                                                        SHA1:7B93FDE4ACAFA5EDDF2255BE20A17C83D61C510D
                                                                                                        SHA-256:20F55BEED229694B07C8F43529A149F68095AAC49817A6CF470A4F9DB517B2D0
                                                                                                        SHA-512:86DA79A48B016B02447E7F438CDC00B9E720F5B56C24E00E57089C519D136E60CB245B10C3652B8E572C0332C9B24F5B295F1827ED043AEEA867AA032F69E0DF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.wordmark.6b4c5ef099c98209dcfe.js
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_13_1=self.webpackChunkPorscheDesignSystem_3_13_1||[]).push([["wordmark"],{6760:(e,h,t)=>{t.d(h,{c:()=>c,h:()=>i});const i={"&([hidden])":{display:"none"}},c={colorScheme:"light dark"}},7680:(e,h,t)=>{t.d(h,{L:()=>i});const i=["aria-label","aria-current"]},427:(e,h,t)=>{t.r(h),t.d(h,{p_wordmark:()=>n});var i=t(494),c=t(7680),r=t(6339),s=t(6760);const a=(e,h)=>(0,i.g)({"@global":{":host":{position:"relative",display:"inline-block",verticalAlign:"top",...(0,i.d)({outline:0,maxWidth:"100%",maxHeight:"100%",boxSizing:"content-box",..."inherit"!==e&&{height:"clamp(0.63rem, 0.42vw + 0.5rem, 1rem)","@supports (height: round(down, 1px, 1px))":{height:"round(down, clamp(0.63rem, 0.42vw + 0.5rem, 1rem), 1px)"}},...s.c,...s.h})},"a, svg":{display:"block",maxWidth:"100%",maxHeight:"100%",height:"inherit"},a:{textDecoration:"none","&::before":{content:'""',position:"absolute",inset:0,borderRadius:"1px"},...(0,i.J)("light",{pseudo:!0})},svg:i.P?{fi
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29704
                                                                                                        Entropy (8bit):7.9914326755997775
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:YeBhamVNCMUtqthPhFvoH6RYfly0F2jSmdKqAZJ:YOCMUtIhPh9E4zSVZJ
                                                                                                        MD5:0E55FD13DACA74D5ADB13C9B11211B0C
                                                                                                        SHA1:F77B54B4E347E10298CA72D797384ECCB5F8B0AE
                                                                                                        SHA-256:02580912E32790B2686B202CE7F01D6314E86943CF4ACE13D4E4A332DF599C94
                                                                                                        SHA-512:96068332C727AE6179EE99D9DD36B3729CFB2F67AC9F61C11EAE3DD55435ED116E15B0A8085CEEE0B6B8CDDDF8C8B9593CA0ED42864C91F81221BC5BF6451A36
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:#.@..I...."0n.c.....j........c.I.6"'.M..m.l......S@..c.E......i...aK>..\&S.=...lds.d.....M......... .*..@..>...*r.U.{...,.[.........,@0 ..P.. g..[.(.N.B.p.(."nu/g6...c..c....1........c.3...~.1.......6@....9..K.c"....|.:.....1._.....a.[.6...-^/...N.y.2~==.T.........7.*.......g...'i......$[.....m.z....:.,.B)...S7...;..Y.m.z....\.M....Y{....m....]..G,4z8.V...O]{F...........k[.}3u.&....y..DN0r...r.9.0.`}...S.5..3..6.Z.e#.....:..0.g.....:.._.......S.c..0..V.yJ......g.t......-R....8....=.wj\x:..g.$.Kh....o..%.x....z...==iwC.I..kM.$.t.,..j.<.z.,R4........|...oO......,......3..U.A.P...T3.q...3~x.....#.@.VC.`....pB.......GI........ ....`f<=.O.....a.3...A....t|...v..w.m...Z....dO.O_]T.5....e.J..b....7....%G.lf.^.]...!.V.....}...,0.V...V.d.....m....G....Bo.......5k.sb.....R./#S\.Z7..e.&..j...2.%..Qnsk...2.=\./..../}=9..h......d.o.M..QZ.....Q..3........."..(pxC..t.N9lAC.....4.R,z..V]'..8..A..>...3.ZHjn.PBR.-.._.......Mu.Q......n...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):179
                                                                                                        Entropy (8bit):4.917514399570235
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHRcUi3sN+0i9urcHPad2X9kyR4QqIXTFP2EqRIRpRP:tI9mc4sl3vU3tZ9fPa0tQQ7JP2YRpRDb
                                                                                                        MD5:657A924CA48BF93D200D2E6539FA8050
                                                                                                        SHA1:131422289786AB417E4B9601BD9894BB41312D1F
                                                                                                        SHA-256:C282B9D3BDADB5D74143B26BB599805AFBA01F3856994147FEAF4A911E86F864
                                                                                                        SHA-512:42350F4ECFF36A6542FEF3EFA485373E9C1FF01120C6783FB861060E236276333F639C20D2D36BEE995AAADC4234455EC435EBD92198F68841A40293DB23C3B3
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/compare.min.657a924ca48bf93d200d2e6539fa8050.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M21 8h-8l2-2V4.5l-4 4 4 4V11l-2-2h8V8zM9 13l2 2H3v1h8l-2 2v1.5l4-4-4-4V13z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (10075)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):273639
                                                                                                        Entropy (8bit):5.407791771882002
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:jpuay/Jfu00LsNgYCsGsRtO2ChghmAt+Bgirns/aMeloQf/V:jpuay/Jfu00DYC2ChghmY+Bgirns/aM+
                                                                                                        MD5:429E2C94AD6F3495539A7ABF95C6E608
                                                                                                        SHA1:2F6A84081093967BAA50E00D4DF7F8CC45CDD19D
                                                                                                        SHA-256:0B73D8C2668C726BB234CA3E92CE1FD27A00FCE21B84B68004FE67F8148A3507
                                                                                                        SHA-512:E190B37E45F489C28D0E3808F2227F9349069E0413F87AFB607AEAB7332197011D3D2B3D9FC9B7AE74C38863704BAC55A0F86349232C06AC518673F703C52B37
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/common.js
                                                                                                        Preview:google.maps.__gjsload__('common', function(_){var Iia,Hia,Kia,Qia,Tia,$ia,aja,dja,Ir,eja,Jr,fja,Kr,gja,Lr,Or,Qr,ija,kja,jja,mja,nja,pja,ys,rja,tja,uja,Js,yja,pt,Hja,Jja,Ija,Nja,Oja,Rja,Sja,Tja,Ut,$t,Yja,au,du,Zja,eu,$ja,hu,fka,tu,jka,uu,kka,lka,nka,pka,oka,rka,qka,mka,ska,tka,zu,uka,ala,ela,gla,ila,wla,Vla,Yla,bma,cma,kma,lma,mma,nma,rma,pma,qx,rx,tma,uma,vma,wma,yma,jw,kw,zma,fla,iw,lw,Nia,Oia,jla,Pia,Xia,Zia,Ema,Fma,Gma,Hma,Ima,yx,$v,Lma,Mma,Nma,Pma,Cla,Ula,Nla,vja,Ds;.Iia=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Hia(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=Hia(f,a,d+1));e&&b.push(e);return b};Hia=function(a,b,c){a instanceof _.mh&&(a=a.Eg(b,+c));return Array.isArray(a)?Iia(a):typeof a==="boolean"?a?1:0:typeof a==="number"?isNaN(a)||a===Infinity||a===-Infinity?String(a):a:a instanceof Uint8Array?_.cc(a):a instanceof _.jc?_.qc(a):a};_.Sq=function(a){return!!a.handled};._.Jia=funct
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3121
                                                                                                        Entropy (8bit):5.078590661266263
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:GhItyVx2cgHppvb6LhoBIN0/ZljDKVQpF:GKyjvgHK+1ZsSF
                                                                                                        MD5:D5528DDE0006C78BE04817327C2F9B6F
                                                                                                        SHA1:31E1BCC4CF805A2C2FEE21F48DED1E598F64A2A8
                                                                                                        SHA-256:B84161C9FBF7520CD14E7019F92120BD87A928A074156E91A992EBA9FC9436E8
                                                                                                        SHA-512:69484BDB1382AE92C4B860F97FAB601DB2D8117469619F06E720FE5A516B5EB3F2D88AD6065BBA6E28790BD1FAA86B20AA753A9A0C7A2AD53C4EB787A404A9AF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/reserve/lib/jquery.cookie--20241016723860.js
                                                                                                        Preview:/*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2013 Klaus Hartl. * Released under the MIT license. */.(function (factory) {..if (typeof define === 'function' && define.amd) {...// AMD...define(['jquery'], factory);..} else if (typeof exports === 'object') {...// CommonJS...factory(require('jquery'));..} else {...// Browser globals...factory(jQuery);..}.}(function ($) {...var pluses = /\+/g;...function encode(s) {...return config.raw ? s : encodeURIComponent(s);..}...function decode(s) {...return config.raw ? s : decodeURIComponent(s);..}...function stringifyCookieValue(value) {...return encode(config.json ? JSON.stringify(value) : String(value));..}...function parseCookieValue(s) {...if (s.indexOf('"') === 0) {....// This is a quoted cookie as according to RFC2068, unescape.......s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');...}....try {....// Replace server-side written pluses with spaces.....// If we can't decode the
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):79
                                                                                                        Entropy (8bit):2.716326985350135
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                        MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                        SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                        SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                        SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3501
                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.porschedriving.com
                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3
                                                                                                        Entropy (8bit):1.584962500721156
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:P:P
                                                                                                        MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                        SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                        SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                        SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:{}.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (7407), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7407
                                                                                                        Entropy (8bit):5.327631752239188
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:z21PS1uT4JnCcNvW/D10+BzuXfmgclVv2td7vJojzYkXWnMoFTz7BJQiSgPNpOsj:z21KG4lCcNvW/x0+ByXfmgclRjzYq0/d
                                                                                                        MD5:350834F6BB7E398335C2577A615203F3
                                                                                                        SHA1:2858EE2B33744EC6081EF8D661D1C24535607BFE
                                                                                                        SHA-256:108E8BEA083B746F9ADAEB16188DB64314F3931B379981239143EABD811EA77F
                                                                                                        SHA-512:56EEB7060E87EEEDB40E21ABF05D2B05A42F01BAD02469F8DFD27D36C5E8FF1FCBA79CA5226B3FFB6F7F48BAA3F2E6492F7FB27A68F09E7D39C731396BA2A81D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_13_1=self.webpackChunkPorscheDesignSystem_3_13_1||[]).push([["link-pure"],{2237:(e,t,o)=>{o.d(t,{A:()=>i});const i=["start","end","left","right"]},5086:(e,t,o)=>{o.d(t,{b:()=>i});const i="4px"},4131:(e,t,o)=>{o.d(t,{h:()=>n,w:()=>s});var i=o(494),r=o(3982);const n=(e,t)=>"none"!==e||!!t,s=(e,t,o)=>{!n(t,o)&&(0,r.i)(e,"p-text")&&(0,i.c)(`${(0,i.j)(e)} should not be used inside p-text. Please use a <button> or <a> tag.`)}},6760:(e,t,o)=>{o.d(t,{c:()=>r,h:()=>i});const i={"&([hidden])":{display:"none"}},r={colorScheme:"light dark"}},5758:(e,t,o)=>{o.d(t,{a:()=>i,f:()=>r});const i="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",r="calc(6px + 2.125ex)"},1078:(e,t,o)=>{o.d(t,{f:()=>i});const i="clamp(1.27rem, 0.51vw + 1.16rem, 1.78rem)"},3747:(e,t,o)=>{o.d(t,{f:()=>i});const i="clamp(1.13rem, 0.21vw + 1.08rem, 1.33rem)"},5388:(e,t,o)=>{o.d(t,{f:()=>i});const i="1rem"},8745:(e,t,o)=>{o.d(t,{f:()=>i});const i="clamp(1.42re
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (35184)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):587279
                                                                                                        Entropy (8bit):5.501889794487902
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:lpEd9BtYxCUfrT3eusSclR1Z1Jr8A3wYgkM05r10u5PkXF3GgypHPiBvo20/x:M2o20p
                                                                                                        MD5:2BE3F308EEA5BA8387ED94D22A6C7DE0
                                                                                                        SHA1:C2FFF4180C25791A8EF710E34C55C222732F970D
                                                                                                        SHA-256:92197226A72BB031852D7CECB291EC2EAABB5EBA2A60E43E8752EFE06876AA5C
                                                                                                        SHA-512:8294A53F5FB5558BD457DC2B616024A1A7EA4631F00B95065595375BD91B73D9DCD002B35A9695D829DBCCBC33FC6F5BEA86E380DD02817A8D48093085A7A2AA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"98",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"context.applicationId"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"car.modelRangeName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"context.eventAction"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"process.processStepNumber"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"false","vtp_name":"DoubleClick Floodlight"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDef
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:dropped
                                                                                                        Size (bytes):42
                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):200
                                                                                                        Entropy (8bit):7.029386924826834
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:c13RAisWxVpSaaoPaAQNBcfGFGokPFmHy0PL:83rxV8aOZuEGoktmHy0PL
                                                                                                        MD5:753348C3235067F4C3031F7D1E8AFF22
                                                                                                        SHA1:351498E46D0B65239E28BBA63B599830CB02A8D2
                                                                                                        SHA-256:4285535007F577D1AB79A4B76620BF182339776FC4F5CA930B5BC05D0E2E7737
                                                                                                        SHA-512:3E4D98FD05BEDFBDCBD6C24E18A2B9FFE9EB8DB4051D00F8AA7DE3ADB6E6F961EF96AA7BA328914073421735A6ABF0456E32A6F6B12E31606FE195515735D8E7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/single-content-container/single-content-container.js?ver=1730249908
                                                                                                        Preview:......|..K:.f.......v.......I7.<..<....<0L...!..c.;[....T0*|...=nO.."d.D.rE."".PQ.M..N.vuU.IIK.6y.......F....J..NX+.1.WZ...#....J.p...k....I/.18.W.Ax'........_..m.6."-..2kW..$...0...B.]..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 342 x 342, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15567
                                                                                                        Entropy (8bit):7.934783438443446
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:u7dfR3RMXRinyQQ0TAN1whPAWQWJlP75nQe4ZrlyNLf2tTUVXosxi:uRhRq6TlPxQWxQ9Z2LetT8Yyi
                                                                                                        MD5:7C1B03DFB8D9FDC80A5AC10305447F6C
                                                                                                        SHA1:F57FC4FDB08C0AACB9D45113B436B6824744539A
                                                                                                        SHA-256:69AA3A8BCBC21F1ACACC5A6D0D74B947FF8DF3CF984D6AFBC5C6F54675170447
                                                                                                        SHA-512:5698A2537C27C141540A3E606B77AFE4ADBB08A257C7B5E0790D7A55FE49B1F565AE111D2150775ACC0D301E941DE79A3B9FDBC0FD7342FECBC326BC42279607
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR...V...V.....2.......sRGB.......<.IDATx..}{.]..v./..l?.m...d4R.'...!Q..aI.#YQ...A..0..."D..%.*...?&..$.V...RHX..3d3@....1.......v.......alz..8.>}...s.=..s..............WU......B@..@9.....@`zz.|...K...].h........j\w..j...ry5^[....[y.a.x.....8....o.....(~...E^#.k....G./^|b.M.x6....@...X.@.`i.<xp..j.......[q.....f.$J....3.r....<.....!\.o..8...@...X...x/.;vl....G@>W...........---%h.%..s.=.]..`......9..... ....s..>.x."_.7 ..x.Np.....................".......Itrrr'.h...cxr%.f.....$..+.0..k..K..Lr...{..&.W....M...wp.;.I....Od[..~...Z.d.......dv..$.] ..8....2..y.[[[K...@b.p....L.OfV..F...~..D...6o.~;.',T.....P.KBo.......|...........b..........)5.".j.$\h..)..m........8..|.....d.1+j.E...<.`...........}u..h.$....x.A..j.?C.$Z{.k...p.............\;.}A.. ....Q..C.V.S.'7..,.W.X..F#....H.3..G.j....F....L......~..K8.l..L.9.M......T.#p....../............'.Z2E.tN...o4Y.,...B......uuu..f...3]z..z...d..7.[......&t.v..`..K.,1d..z...........F...a
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):333
                                                                                                        Entropy (8bit):7.341914263503055
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:Mcku5ZO6/fnV4j4fEyE+GRDJNPtGT55kA0PzKcEiopPERIkzox9hTH/wn:MLu5ZVVfE1GT5eJKCOZkK9hTHo
                                                                                                        MD5:B75014D7C17566F159536ECAF3D7CA34
                                                                                                        SHA1:421251F1B87A812433761DDB02BA4AF0DB026144
                                                                                                        SHA-256:B6A729A9595CFFE0C38F5166974C06B7271A5AD9A0CDC7D4507FA48CD2A7945B
                                                                                                        SHA-512:AB9306A4749F46FA277B66A3259B69232AEACD2A722F75BD6C78F287D3BA23A404AB28C9CA23AAC6ED0B62C4EC39CB31ECAAA6DFAC556B9C774E8D29FD33F422
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.....JgV..V.HD'...].h4..I...o.C....:.....0|......@.N,..h$.....XnG..."..a}W.<..L#.[.h..v......]..4.r..w.0......<=..jTeK......a.d.....o'........X."..g.O.C.W.J.{;I...>..Q..WF...-..3.$J..r5...q.(.$..9N...-z{N.(qEU..h...).k.y....T........3..=m..A.L..jaL."...3..r....j......0<.*&..}..~a......}`..@..........`.@U.ZM.R.U......
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 856x1048, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):97714
                                                                                                        Entropy (8bit):7.979362536968937
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:bky3zapTUafvRooU7U7GoDq0wgeIalMegmURgKRW8pLEyNd3gV:l3+pjXR2UVDqG/al2FRW8L4
                                                                                                        MD5:DBDBD5181CE525CFDE5D741A9D78D925
                                                                                                        SHA1:2005FECE8D1364993885F3E3D6D179C3ABF89782
                                                                                                        SHA-256:79F851B8539DB668AE4CD0DC101781CD86CC7439FA38819C47C67865D88DB736
                                                                                                        SHA-512:F0601506496D3E496E6DF516326AF78773C864095CF1951F10003C7F1D63E90115C2775E220F46D7AD70910D414576F3FCEB9E08CF3D3C9AD7215FC9AB44604F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/courses_advanced.jpeg
                                                                                                        Preview:......JFIF...................................................................... "..".............................................................................X.."..........5...................................................................#..H.P....rD......4&B.EI...4..:...%".d m.2..!..F..{1.dP..U.5.S.Y.7.y.^YT4.(,.RR..i.Z.Z.w.k...es\...........9l.;.f..|....e..o.x..ra...J..{u...V....3.qD...[..6.6...;.._C......P..`......6A......#k..aZ.j*Q....jH...q.!..+.A.#*...<.AF.2.p.%dZW.i..d...g...m).Yb..m.&..2,.y.o;.y.u..sZJ'5eS*.\.l....pf....y..J.|..a..\.zr...0.|..).d.@.M...%*m..,F".UdX. hW...j.U..).0r!..)'.c6ALH..-P..:...ie.j.(..%).f.aV......dL...7.#(:.P.XI.."s.kcNW:..N&u+3...+z.`.-.(.qd.K|.*..$VE3...&2*Q...a)"J.J..."DE..j..b.! Y#4tB.svB6.K....D.I.!a."AHD.E9....dw..YR.K.y..*\.S!ej].g..YM^..8...%!d.0..i.......n.Y.a..~vj...V.&z5....\......&.x.^.*M+d....DXJ.P.cy.cPbD..5M..L......".. ..J..VY..H.....3f...2..Ve,.,......`.%Vz....F.../B|.K.\..O..{6...S.O..>]...y..ZJ......R
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):71865
                                                                                                        Entropy (8bit):5.205215977219142
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:KwpCWG2Rjw5+bwouCbcBpB2/qpuzkwClFBP8+hUMnM2B8WaFAgsW90VRQL3:W8C5hT4qp8zClFBRq9uRQL3
                                                                                                        MD5:2A09A4F8945CC7BE336241F42D1AE07D
                                                                                                        SHA1:03014B718F16B0B40BE5F4BF48C2F0260F193625
                                                                                                        SHA-256:55C5DF5AD24621DF84FA5B4763F0520DCE0C3B8A1AB7E46F17195BB89C33ED0A
                                                                                                        SHA-512:6CDB6F6217C41AE5646AC7D2BC0CE309EB79261332E3C69ED62180AC43DF1A296148A8A6930F0C18E8800CA9FFDA2014BB952B1264F01A15B452C74CDED645A9
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/reserve/lib/bootstrap--20241016723860.js
                                                                                                        Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */..if (typeof jQuery === 'undefined') {..throw new Error("Bootstrap's JavaScript requires jQuery");.}..+(function ($) {..'use strict';..var version = $.fn.jquery.split(' ')[0].split('.');..if (...(version[0] < 2 && version[1] < 9) ||...(version[0] == 1 && version[1] == 9 && version[2] < 1) ||...version[0] > 3..) {...throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4");..}.})(jQuery);../* ========================================================================. * Bootstrap: transition.js v3.4.1. * https://getbootstrap.com/docs/3.4/javascript/#transitions. * ========================================================================. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). * ==================================================================
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):75015
                                                                                                        Entropy (8bit):5.382416476287136
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:r4ujOh5wuIeHINW3hEKQNuNbRxzHn0DrxEtAn6lSQuV:r4sOsN/u5PVk
                                                                                                        MD5:022CFB1D3BCEF3D2DA109D2698C9D797
                                                                                                        SHA1:75B62F9C089812D7D58E59E1D4C1D6D21C5CC32B
                                                                                                        SHA-256:B87B7F2E111BCD44500CADBA67F81E7D483EA8FF3E985B1221AA78DDB76AD860
                                                                                                        SHA-512:B327F6AD3B8E5AAA8A6DFD6B22DCD12DA253865891BC5C0A436848FEAD68E0691CFDD79AC930C1661C72CCA662B16FBE23120B482F64E16E49499D308D853491
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.v3.9.0-rc.0.25ce6f119c6ef3b907ac.js
                                                                                                        Preview:var PorscheDesignSystem_3_9_0_rc_0;(()=>{var e,t,r={9618:(e,t,r)=>{"use strict";r.d(t,{g:()=>n});const n=()=>document.porscheDesignSystem.cdn.url+"/porsche-design-system"},4298:(e,t,r)=>{"use strict";r.d(t,{$:()=>Xr,A:()=>Ri,B:()=>M,C:()=>y,D:()=>kn,E:()=>xn,F:()=>Vr,G:()=>Pr,H:()=>d,I:()=>Br,J:()=>Mr,K:()=>Hr,L:()=>Qr,M:()=>Jr,N:()=>Gn,O:()=>Dr,P:()=>Xn,Q:()=>Z,R:()=>Ir,S:()=>zr,T:()=>tn,U:()=>cn,V:()=>un,W:()=>an,X:()=>en,Y:()=>Zr,Z:()=>gn,_:()=>mn,a:()=>Jn,a0:()=>Mn,a1:()=>gi,a2:()=>Qn,a3:()=>Hn,a4:()=>rn,a5:()=>Vn,a6:()=>sn,a7:()=>ei,a8:()=>vn,a9:()=>nn,aa:()=>qr,ab:()=>Kn,ac:()=>ti,ad:()=>Sn,ae:()=>Yn,af:()=>li,ag:()=>on,ah:()=>hi,ai:()=>ln,aj:()=>Cn,ak:()=>Fn,b:()=>Q,c:()=>Nr,d:()=>ci,e:()=>ai,f:()=>u,g:()=>ii,h:()=>An,i:()=>m,j:()=>Lr,k:()=>Ar,l:()=>Or,m:()=>pi,n:()=>Wn,o:()=>Yr,q:()=>ri,r:()=>re,t:()=>Tr,u:()=>Zn,v:()=>ji,w:()=>Un,x:()=>In,y:()=>Ur,z:()=>zn});let n,i,o=!1,s=!1;const a="http://www.w3.org/1999/xlink",l={},c=e=>"object"===(e=typeof e)||"function"===e;const u=(e,t,
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):7.343966649497482
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:FXx2wB102BllVk06fC5SSHtS4hd+mPO69kL+MXRH0dg6tiOjEVludm:F1hlM06fCsSHtS47t9CXXRH0dRiOQV4k
                                                                                                        MD5:333659EE805E161A11EC4134603E1DE4
                                                                                                        SHA1:BF535E3E637040577B7D8E6541FBECA0C28004A4
                                                                                                        SHA-256:00B5CEE517CCBF9358A5673A3DF4F0D933B347E887BB73CFD8A9F54F382DC261
                                                                                                        SHA-512:98586AA70D3933890423C21216ADC31A9A6B9DD37395643DA8165A8CFA14A9CA08DE19ABB56E0D858F52F7C514D93F2B7AE894F8B228C3BAC6A2C406338247AD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/js/site.js?ver=1730249908
                                                                                                        Preview:.N.......e...^;..1n.Pr...h.&8t/G....V..%......ds+.L:.r....o*V$...FX.j....v.r...D.vV.>...~c..f.k..]]Re.......<..6[$.u0.A"..k....Zw.2.4..5....7Wq...7:...M......g(.u.4..[..Z...k...*.d}..$...v6Xz,n.....si.D...SyX<a.....~....8....O..M)...u...yT..,...sC.v...:...c..=9.U..{..H..D..V.A:...'i..p....#....>...B...X.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (15283)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):29609
                                                                                                        Entropy (8bit):5.329032246345076
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:6Ct+eGFwLnMgQ0v4I83X30Fsd9ejCDxtSkTWcDWCIQ4:6DeGSs0FWqCrSkTWky
                                                                                                        MD5:96243CF4FF853BA9D9FCCD9AE162B7A6
                                                                                                        SHA1:A080B979C48C0D9E09591DA77902BBD320D65C6F
                                                                                                        SHA-256:F694A7D69AF78FF2B1F5A628843EB77F1372708C9831277AEAC9537F2A42DC74
                                                                                                        SHA-512:03EA905C2D918632FC04A42CA622FD7BAC50AB2E3FD900A672DF04B3722084F0AAA62A51BDA38BF01421A40BB6F7B1EA44AB8C994D031114EF019496CEDFD9FA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/lib/vite/logger-d7e58179.js
                                                                                                        Preview:import{g as z,c as N}from"./universe.js-2024.10.16-7cd23860.js";function ut(e,r){for(var t=0;t<r.length;t++){const o=r[t];if(typeof o!="string"&&!Array.isArray(o)){for(const n in o)if(n!=="default"&&!(n in e)){const a=Object.getOwnPropertyDescriptor(o,n);a&&Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:()=>o[n]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}/*.object-assign.(c) Sindre Sorhus.@license MIT.*/var qe=Object.getOwnPropertySymbols,ct=Object.prototype.hasOwnProperty,ft=Object.prototype.propertyIsEnumerable;function lt(e){if(e==null)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}function pt(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de",Object.getOwnPropertyNames(e)[0]==="5")return!1;for(var r={},t=0;t<10;t++)r["_"+String.fromCharCode(t)]=t;var o=Object.getOwnPropertyNames(r).map(function(a){return r[a]});if(o.join("")!=="0123456789")return!1;var n={};return"abc
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1646
                                                                                                        Entropy (8bit):7.878030590514472
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:oFRxPNi/R5jRFHnp8rFUqzG14Lxb36F5IFj:IxVip5jGriULkFk
                                                                                                        MD5:6F5606E15922BBB91C274DA929511AF8
                                                                                                        SHA1:758899D200BAC64D16AD83F07F82A32BD752EBC3
                                                                                                        SHA-256:E25255E57B0DD96792E7A8CD017B10C43C7E61DB212C3F58D58B1BE35DB13956
                                                                                                        SHA-512:9B99E13C9FAAD42994046290CE99C85E2C81FD94064B201FD0837F4FB46EE09FA7C62B94BA8056299360D7B3B24696E9B2EAEEB6B26260802B292C2ADAFC2B38
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......mi..r..,...vz..^...TP..... f.8..U.Z_.s...B.S./..Y..)..i?;..>.v.u#.H....6.C.A..h....?...C$../...].t...H..Z..7..sJq..a.K.G."...#..~........o.4}.O....Z.{N...g.Nl...}.9.rs.......^R..=..=.`.....s.N...eI.-.Bi.4?O..rm......$.(..ZqJ1..H...+....i...... .@$n.g.^..T.....D......~.g.0...8.;..}.._.:.....j....vnZ?6..y...P".j..b(.x.......`.4..D...(.d..........Bc...%.J..Uv..*a....}..x...{X.....8!.......{O..X..U.k...sx.ROd.3..q...`.q..b;d...M.j:..{.O...A8.'..|..U'.y..i..6...;..c..}.[..4q.c=-.I...t....en...{....]."....,....u.".0..m..K.k.Ik(........qLU...#..jfp.t....{.g%..0..^].......6f.....S*.J./.@..u.Z...{O..;.`.D.n.].d........V..LH.=d..W..V...n...NYw..9.u...C..J.D.....R].?5Kd.a0..N.5e.E.^q.7...|Nw.r..2..q.........Kp~.Ky.4%.`.H.g.ua..Y.W.S<...{..z.....y.....W.U6@Q9..\C.YO.#.]..$..'X....R[......&m@X...n..[.4.j8.f.JQ.z.a>"..........:.0..t..~`...].>f'..S..=+...........[.X.u|.[.e....D./....i.j...<.y.at|.,.M....;....`.|.H...Mq..@;.>.d.......<..U>O..;..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (10652)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):11805
                                                                                                        Entropy (8bit):5.962969311702704
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:2IGIsmhPoDK1+UsNFa2gQf0i0ngHdwKwGr3CYKarXImFFItPVSmeAqeN61eBQ6CD:lVsmV+fNFa2gQf0i0ngH2Kzr3CYKaDIi
                                                                                                        MD5:A2218A9D080C971FC889592ACF279F17
                                                                                                        SHA1:3EC56FA89607955CA95308548F3BF3C0BC80A5B0
                                                                                                        SHA-256:B174E702F0832B547790958CA2232BBABFD72473C2912146E76328F17670270C
                                                                                                        SHA-512:7180375B687AE80B641315899DD5A757DBD2501840819FCAF4981406E881C93924711CAA97F6EC866BBF6FC62FB124E1A4EA736857B5DC4CE9F94558E334A8BA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:"https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=weekly&loading=async&language=en_US&callback=onApiLoad"
                                                                                                        Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=989\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=989\
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):42
                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://adservice.google.com/ddm/fls/z/dc_pre=CJrS8MvztIkDFdyxgwcdkWIvEQ;src=4349699;type=porsc004;cat=usa_p00v;ord=3968487200359;npa=0;auiddc=*;ps=1;pcor=2044287382;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F
                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1721
                                                                                                        Entropy (8bit):7.6694013531943
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:27/6qazNTqFNRvDcQCziyvgulWvBIGPorKetF3L77d7z:27S3TqrRwnziSlee1tNH7lz
                                                                                                        MD5:71860A492F722AA2075240538B9E5102
                                                                                                        SHA1:239B65B573F0111EB87E3DFBC21070099B3C82A7
                                                                                                        SHA-256:D5388B1C68B78844053772251A52E0A558E34ADC83D352DA453B67B0B82DFCD2
                                                                                                        SHA-512:F12600E704B00049FABD725A9234322144F6D8ED3A9FAF077C830D9189A11509CC6DBB81003EDE1F6BDF88639A95489A70CFF01FDCE60241FA12E088D03A60D0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs.................tIME.......,.......bKGD.............FIDAT....Y...A....~.9'3........HU.(&x!.....*--...sQo....#..B...R.U[D4V.......&!+e..$.5.d.....{>..).`;.KrW.V.H....R...R. (`..........8..:<.G..:.....h.."....(R.(..Bko.....s.N.'a...J.D;...@..%.VKB..I.Y...A.......p....)wFA;).....@U.D...@[.....}.o..q#..o....;G......@i........$..M.{z.C?v..../.]._.xs{m... .j.L..A...".4.7.........Z...|.O.....d.$.......B....@..z.-...q.K..;..>..+nZ.U.-h.....j.".Z .*B.6.f...7...N8.......^.r.:...m%(-Dg..DB.EU%.V.....V...w9.......9..... ...-......@...&w....<......K.}..N.rH....."..UU..T......f.C<..'.<4...o..G_pu..:. ..U.$T%!.P%.. $...?4...n..#.........9{.:....Z[.JQf7.(...(..:.._~.......+/_../_..F..J3..Y.mE(.D[I...QE.yc.+.=.=.W....+~.....("d...SK[i..=w..l.j.SsSJKU.../..=.W..pc..._.%.@T.T..2E].1}..~.gO...7..{..O..%..N..<,......_..w.......3.....v...D.!.1..?9{..nf............t.?.t.......N...w...<...........V.Q.DFDL......]h{k..\.G..n...Q...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (761), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):761
                                                                                                        Entropy (8bit):5.605967155996009
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:hnMQbwuOaxyCkv4AEHgQLmZTmQ6XdshDTiUMlVo2IoaEuqq1dVEEJRIkJRQQ9BWm:hMiRO9Qor6N+8l0J0IeEJzvZGZy
                                                                                                        MD5:A9DB667BEE7125A418620FEC63F04E8E
                                                                                                        SHA1:8BA5D100C9DE04397E23592D28E72DB315E96BE3
                                                                                                        SHA-256:B4729A1898A2F26F4387DAC8567191052EBEBAE9A97705BA5B7954F2444B4684
                                                                                                        SHA-512:E53427E64D65C540B5736DAAFA6E96F191CCCC03B9E3C8EEC82B968F12C7D735319773D60E1AA981A1A859D887C1F9D5F6039D428F383912828BFA5D52ABB4E2
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://5368208.fls.doubleclick.net/activityi;dc_pre=CPzUtcHztIkDFUuxgwcdtGcvnA;src=5368208;type=porsc004;cat=track00;ord=2003961987634;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=796610670;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F?
                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPzUtcHztIkDFUuxgwcdtGcvnA;src=5368208;type=porsc004;cat=track00;ord=2003961987634;npa=0;auiddc=*;ps=1;pcor=796610670;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F"/></body></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 410 x 320, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):9213
                                                                                                        Entropy (8bit):7.937914684961316
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:s6tl3QfOHIMilCnWz1AQxyWrwp1F4J/WR+xeqCI1QceUDC8Oq:dQO3igWz1vxyow3wWR+xeHIs6C6
                                                                                                        MD5:4323561ED132B28B1499BC1159260A85
                                                                                                        SHA1:E27A0D16BDD47ABB405F27ACE2ED5776FA1DCF24
                                                                                                        SHA-256:CA8CD6A33589DABD40857F86C1A33026B5065C2831501483EBF667022DEB30C2
                                                                                                        SHA-512:30481F4FF8BDC8484E9EE5579ED01D7A46B12ACC39E9E63B99005EB2987B584176D10E8316CC16098860338BCF9FC7D7E5CE5DB47A5DA757BE2714421CA84ABC
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR.......@......}J....`PLTEDTkTo{`w.h..w...@.L.d.o.k................................................................. .......bKGD....... .IDATx..b.....j= ..q.....g....(......[..[...:.:..,...p].n.,......!i...>%Y...b.,..,5..(.P...D..q.........M.?....Y...........|...+0...^.9I...r_..4........g[Hf.O...._..[.n...4."......K..p..#.h.C.....1.|....}.*0I..A........L$N&....j.i..@.o....Y_o.`S.I#....D2'.B.;...f(....s......hf'..m..........w\'...H..n..z..dseE=..s:...h. 31.4..`.AE....q...X.~.....6....I......d&....C..D.P.>..].;.(A..h...2.!e....Ou...B....y.u...*.s.P... .H.2a....gS.FS..5..l.@.......2..1...4.&....4#...esi.M...j.@S.'s!...Q...2.+......].B......A.l..ke4.......R.=J.Qv.l....xo8...R))..|.G.we....E.z..e..(..A..P..gca4.d.C...-......\.....|L...v......l.]..8.&.>..D...(..u....J..Ve...K....4....q8......}.!....q:...TO.....m.`/..........m.1.,c..=..}.*!o.n..........5.;...}..;..I.3.).Q._...}..z..8...G......q......../.R..j..r...`S.]....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):32
                                                                                                        Entropy (8bit):4.288909765557392
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:HrtWth1OEkkYY:Ltq7j
                                                                                                        MD5:081BD91C1DEC593AB26B711943C7769F
                                                                                                        SHA1:FA16A3E3209839AD36E58D306FD9BEAB9B68E144
                                                                                                        SHA-256:25869453EE99D8FC9CA8067B921BCBB1D658BE22F3DA6C325612832B50A21648
                                                                                                        SHA-512:3807A95141FF29AFBFBA65F15524C5ECED97403C72366DEA3DEE96FB9935FA4867EDD1F8E7C33DBC66DFE0A2F400396E9640F970D1A4375BD885FD50F1DFA816
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmdgGb9spFVBhIFDXPNg5USEAlcp2EPP-Iz1RIFDaDcsck=?alt=proto
                                                                                                        Preview:CgkKBw1zzYOVGgAKCQoHDaDcsckaAA==
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3
                                                                                                        Entropy (8bit):1.584962500721156
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:P:P
                                                                                                        MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                        SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                        SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                        SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                        Preview:{}.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3389
                                                                                                        Entropy (8bit):7.922355328027024
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:fovxyllRkNf0xWfsBtbWmpmPwhXPI2DyAzMtRM:Agl88AfgtyUI2D/zM/M
                                                                                                        MD5:2B727C180BE21C81DB4F60B7651BC168
                                                                                                        SHA1:CD6515251AC119ACA61FD4804C59EA78E37E7CC5
                                                                                                        SHA-256:8A811E6BE85882A446AEA773BD54C4158678377878AAA28C19DDBA33A5E2E710
                                                                                                        SHA-512:5E91EC7AF2331666B70BF3CA39019B41D7E8B4676646515FFB643C39EA1C742C120EA8B756CE7E453C470862209598AC7AE7B8D14F7FB4EB22F12A5039E22ED8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/css/padding.css?ver=1730249191
                                                                                                        Preview:..+DT.~.(B...R...M%........B.\T.#....\/..5....'_]..."..5Gw........F.M.6......Ks^..\.6.........O.'.N ..*i....G_.x...N...>?.x.m..z.....O.^..z...UW....._...../..&..+w..+.0..o..Y..?.S.f.....o...%..6c../..&a3Cn74^.....8.q...$..l.^.i.a...h.a.N...oP7..T....,..t/...1.X.,..oPR.b.....I.e...{.po...7...7C......%.x.D.B..d...~.."..$_.f.L...7(7..I.fb[jU..}..|...*K.%..ud_.e.....Z.xz..*..d....ntw.7..dwK...Fk.~.id..+....L"!.,"..*..e...*h.i.kl...-..~ERb...}S.Kv....oR.. *.J...F`N........}..Kv.....Fk....i.ld..i..@..1.zi].<..o2..t.iT...}...E...w....?R...b.\...oR2.E.*s.t.....7....e.T...o.l ...6.4.....#{.a.R....._pt4.q.u.......b...i..a..aFhF/...W.@y.U....i.T......[ .........k...f.o6.^.......^ ...T... .]s...8....m..5.?...6~......^m.n....9%..#....l.....l..C.dJ)d..$.). ..uv.!..a.y....e\X[.K..<.n.a......xz||9...~_..6vt.._JD..g..d ...}...>K.C....%k..Q.%..Dg7..F.>....,.g_.P.6...U.rzz.B..hwQ.L..G....V[...D..M.2.Us.P&GLc.}.P...i........}..T)A(s.?.u..F...z.;..H
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:dropped
                                                                                                        Size (bytes):42
                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):168
                                                                                                        Entropy (8bit):5.020655117508081
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHRcUi3sN+0i9urcH5UdUVIUHRXGm+oSxFQgIQLU/qY:tI9mc4sl3vU3tZ9f5HRXSjMgImY
                                                                                                        MD5:EB8FF02812A48C5098D3C40614E8D9D7
                                                                                                        SHA1:177CF14B42A04A9FFB6B4F07162C4B32CCB07542
                                                                                                        SHA-256:A56878551FF605C09F391A467DC7423A06000006E7E0FC986700C9E5EDD61E74
                                                                                                        SHA-512:B85D2FD0FA977A5CDFE7F2AAE39940A4172142690DBF2204AD715D681AAFD3A0DCAB89287E575783BF307D409892AEE259604F134312E7644DFA971354E6CB26
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/email.min.eb8ff02812a48c5098d3c40614e8d9d7.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M3 6v12h18V6Zm16.43 1L12 11.75 4.57 7ZM20 17H4V7.9l8 5.1 8-5.1Z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):168
                                                                                                        Entropy (8bit):5.020655117508081
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHRcUi3sN+0i9urcH5UdUVIUHRXGm+oSxFQgIQLU/qY:tI9mc4sl3vU3tZ9f5HRXSjMgImY
                                                                                                        MD5:EB8FF02812A48C5098D3C40614E8D9D7
                                                                                                        SHA1:177CF14B42A04A9FFB6B4F07162C4B32CCB07542
                                                                                                        SHA-256:A56878551FF605C09F391A467DC7423A06000006E7E0FC986700C9E5EDD61E74
                                                                                                        SHA-512:B85D2FD0FA977A5CDFE7F2AAE39940A4172142690DBF2204AD715D681AAFD3A0DCAB89287E575783BF307D409892AEE259604F134312E7644DFA971354E6CB26
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M3 6v12h18V6Zm16.43 1L12 11.75 4.57 7ZM20 17H4V7.9l8 5.1 8-5.1Z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 39372, version 2.66
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):39372
                                                                                                        Entropy (8bit):7.994028240214652
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:KYV6a9qaQ7aBULqOmFvhGcBMQA9wbSwtmYisN0YXt64wSpL/n84chLvY6i6WjjOX:7V6a9qaAagQfA9wewwG/YSpgrhLvY6GW
                                                                                                        MD5:B8343BE0914E001489CE5E85174F8F4A
                                                                                                        SHA1:38118ED598C99951BC5DE26E364BF4B30C052F97
                                                                                                        SHA-256:AC1F9D639AD24B3F248CE836C6782EC9035DDAB3FE7BF45C2D723706F1EC4261
                                                                                                        SHA-512:4D13B5653630760034A1516845EBA1E15FE84921B1DDCA98EB77DBFCD99D0DF22B05EECA370672D4A0ACC63F54D91FBB4C138E1F0EC41A09273A0EF4942A9C2D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/fonts/porsche-next-w-la-regular.min.b8f1c203bd2ac5334247025236ba8d86.woff2
                                                                                                        Preview:wOF2...................g...B.......................v....`..t.,..s.....d..(..d.6.$..H..f.. ..,. ...[....5....Y..">.I..m.3=.5.....mK..t.%...........!c.Kgrm..d.t..~...lf#U.c.z....]1e.4.^...y.3...).......$c..p8..c.Sx..+^avk8.."*.D.#..vt,..zt.........i......Z>...x..0...a.]..[.R..s...x^.H.M.._P.K.Z<.......4.[...je..EG...+...8l{'.%._A....w>CdY...1ae...Q..o.....O.jT}...6\.....U!=*C.;.K)....n.*<.6l......$.0)..|.T....*nS....+.ON....sd.N...c.Y..f.G.J.....+.S..3..VdD!.#(..u(E_\....~.............f...2....'.'~..m.;@1PQ.....3r...........r....b:]..f..m...t...K..2..P.x....2.....<....W....*N...e.7mg..:[KKp....0.%Qg.._.6+...5I.U.,R.@.|.L.$a2..#.sp}wN't.J..A..A...2.2.6.....2L\j#.t....8&..`[F...!........y.....%...p....e.}...iy.....D.k.oN+ 'rTEm.[.T......!'C..^.........xC.....=_...?....|......<{..JJ!....M..O.#...h......-..g.....}{....w..+.#.0.|X..*.,..\.E..@....X..'.h...!I....[.@.h.....k..G.p.W\..qp.......8h)1.J.m..636.M]81....t...BWh..ikk..QH..7v..-. @..#.......
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):492
                                                                                                        Entropy (8bit):4.426932105463575
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:t41v8tjKLmEtPYTvTdrlkk9gj65JiVOGCHwC4zGJZzdj39:t41v8timQKvF6vSJibyw/zcdj39
                                                                                                        MD5:6CF04E89E5946856F6AE8F526425EF8F
                                                                                                        SHA1:88BD643B358F697B32ED13DD272B988EA4D0B613
                                                                                                        SHA-256:D34545357ED928DDDDC7D1066D6A70BE370CC1D5CEE835FA0AF1EC37CAB08EB6
                                                                                                        SHA-512:23F08DC17A68D9FDDC39B7426A56B34BE5556B26711F6378845EAB571B1EC52A76A852D0EA3F5EF0E6D0CF016FDE6CC3FCE33AB32F3554D92080B8855B59A7C8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M12 5a4 4 0 1 0 4 4 4 4 0 0 0-4-4m0 7a3 3 0 1 1 3-3 3 3 0 0 1-3 3"/><path d="M12 2C8.14 2 5 4.48 5 8.49c0 1.69.29 2.65 2.77 7 1.27 2.21 2.52 4 2.57 4.11L12 22l1.66-2.42c.05-.07 1.3-1.9 2.57-4.11 2.48-4.33 2.77-5.31 2.77-7C19 4.48 15.86 2 12 2m3.36 13a45 45 0 0 1-2.53 4L12 20.23 11.16 19s-1.25-1.8-2.52-4C6.13 10.59 6 9.89 6 8.49 6 5.26 8.47 3 12 3s6 2.26 6 5.49c0 1.42-.2 2.24-2.64 6.51"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1246)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3490
                                                                                                        Entropy (8bit):5.386610568583491
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:r5AxdzJXpBneMBMJAYEz1hAeVQUvz6/62cHifdn:uxdtXGTJAYuThZL65ce
                                                                                                        MD5:4B83585875155DE2744A0BDE48A1EC55
                                                                                                        SHA1:B4BC7E447E54C2723B005C81C278272467C8C5A8
                                                                                                        SHA-256:6B50DE80A0642B89C80FE156842A7C2198570105587FD42D5D894BA8B106EBBE
                                                                                                        SHA-512:898A12C9725030411F8083CC248D21E49A5E2264366041C1A0AD6AE74E340A7A39847C18083F7BF9A18220CD72BEC360165A31DD72744EA64FB6E4165404921F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:google.maps.__gjsload__('overlay', function(_){var Mwa=function(){},MB=function(a){a.aB=a.aB||new Mwa;return a.aB},Nwa=function(a){this.Eg=new _.Um(()=>{const b=a.aB;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pwa=function(a,b){const c=MB(a);let d=c.Fg;d||(d=c.Fg=new Nwa(a));_.Hb(c.Eg||[],_.Ck);var e=c.Ig=c.Ig||new _.Wpa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Owa(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.Vm(d.Eg);c.Eg=[_.Ak(a,"panes_changed",e),_.Ak(f,"zoom_changed",e),_.Ak(f,"offset_changed",e),_.Ak(b,"projection_changed",e),_.Ak(f,"projectioncenterq_changed",e)];_.Vm(d.Eg);b instanceof _.il?(_.xl(b,"Ox"),_.L(b,148440)):b
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 360 x 240, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):37732
                                                                                                        Entropy (8bit):7.982747315924096
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:nC0uML+TTI+RnJnXbv0huYBbyLxm81SIgBK1P25F0LOKqKva:nsS+TTIUZIIL0KZEKLksa
                                                                                                        MD5:2F295004128E1B1594996613BDB58B2A
                                                                                                        SHA1:DA4F5C41AE9C29BEB2095372F94EC7729FCEA83D
                                                                                                        SHA-256:91D4762CE7D3CD518AF6955AE19D43EFB9B710E83C47AAC3E21BAA19FA7CAF82
                                                                                                        SHA-512:410D5701AE9BC9EA59D0A02C0571665C9053E3F386ACD499396DFD02543C6AC345376929DE4088C0FFA77CF2FB335C747596B1D57E549ECC7AEA24556BAC5712
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR...h..........y.}....PLTEQb.]t....................*..5..;..>..5.#D.LZ.@P.#@.-;.BV.eh.i_T93+..)..3..;..B% M-'V2,];6eB=lGBtMGyQK~UO.YS._X.`[.c_.jd.oh.sk.xp.|u..y....................r.zf.qP.XH.L>.61yB:f80..y..y.zo.rh.h`|`UoYQgQF^NBYH<QG7KA6H81A.(5% ,.. .....!..&".,).5-%;5+@9.PG>TOA_UFfXLl`MuiR}qb..n..v.....y..w.zt.ylztjod[th_umdnj_id\gaT`\OZWL[\S_`Wbc\cf`hibjlfmpipslsuovxrxzt|~x..{..}............................-:>DPPaie_heGpLdlhfmiWWWSZS...........................................................................................|..w..t~.oz|ivyfrtbnqZll:\Q#<40603:57>9<B=>DCDJE<6=607)))............."#!*+*/207:5?B>FLDMNIQRLUVNY[P^`Tcd\fhcjlmtuiqmdke\b^U][TXSRSLNNGJJAEF?CB:?>69:357124,.1*,-(*)"$$! .............................!..*..3..@..S .s%".$*../..&............u..g..R..-y{e....tRNS.....................................................................................................................................X..F..W.Xo........IDATx......u%z...I..`....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):142
                                                                                                        Entropy (8bit):4.944021987893354
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHRcUi3sN+0i9urcHa8AiQYAiQYcY:tI9mc4sl3vU3tZ9f9xcY
                                                                                                        MD5:E3322162121FB57B7109E6C245865E77
                                                                                                        SHA1:A8F0DA0ACA49B785F58FC16F67ED6D6B6B6343E6
                                                                                                        SHA-256:D197C3183749C915CD8B6694AF99D19750790D4EDA46A30E72F8A678477349D8
                                                                                                        SHA-512:A2217502BD129F03AE2F435AEB27DBE001A0CDE5EA9DC6A94CD71AFBEDC467012BAE715F6B1A727BB43561F32203E143DBB576841E6578B000C0A9AE759DAA4D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/menu-lines.min.e3322162121fb57b7109e6c245865e77.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M18 16v1H6v-1zm0-5v1H6v-1zm0-5v1H6V6z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13
                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=5368208;type=porsc004;cat=track00;ord=5895085135941;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=108813053;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F?
                                                                                                        Preview:<html></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65316)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):601184
                                                                                                        Entropy (8bit):5.4044783482101195
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:+kYAZpnNQ/s6Rk2t6xwiztGWETCanpA0D5yptDY8/I8+gOrDmuD0C8Gp/GpOHG:+ZA/a/nk2t6tGWgxnz82/d0C8Gp/qOm
                                                                                                        MD5:139F596D0426C7D3ABE2945D4D18A77E
                                                                                                        SHA1:584BE85431712C2FFD80D6966440734A23322A28
                                                                                                        SHA-256:1CBAE52005ECF073CE343BA22FFD188B23332A735711F4E3B768D03DCDC67F19
                                                                                                        SHA-512:64177B865DD59059EE430FA7B4726BEFEFC4F3FB00131078D2F4D9778D84501CBE68714F5AF396138BADF6AEA25D072781B0B0D7ED889B72A9F03568D9B8E25C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-W2NKNJZ&l=oneGa
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"671",. . "macros":[{"function":"__jsm","vtp_javascript":["template","(function(){return window.google_tag_manager[\"GTM-W2NKNJZ\"].dataLayer.name||void 0})();"]},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"false","vtp_name":"Google Analytics"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"userID","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"locale","vtp_enableMultiQueryKeys":false,"vtp_enab
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2850), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):2850
                                                                                                        Entropy (8bit):4.755745671315241
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:yiy3HhvrKU8CtMXb1NU6rUk9OiWLFtl5NcZcL:ZCmqsNTr8xLFtjNciL
                                                                                                        MD5:FFEC229484122442CDB659E1B2535B93
                                                                                                        SHA1:02E5B7D545D559C909C1A7CE5B93A04925E1EEC8
                                                                                                        SHA-256:062C33A1D57FCFAE8930770EFA6B56DED439465A3A9B901FDDD9FF8FA4B1B201
                                                                                                        SHA-512:D24DA733DEE81AF7DCD5C47E3921CD532EB516A19AC1A329246B5CAB8DE6095A6791D99DBC1460C7B62A25F3A0C5A83B99F69B6978A5943051BF832F82DA3283
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/stepper--20241016723860.css
                                                                                                        Preview:.clear-both{clear:both}.grey-text,.grey-text:hover{color:#999}.visually-hidden{opacity:0;height:0;padding:0;margin:0;overflow:hidden}.fade-height{-webkit-transition:opacity 100ms linear, height 100ms step-start;transition:opacity 100ms linear, height 100ms step-start}.fade-height.visually-hidden{-webkit-transition-timing-function:linear, step-end;transition-timing-function:linear, step-end}.padding-left-0{padding-left:0}.padding-0{padding:0}.stepper{margin-left:30px}.stepper .step{margin-bottom:20px;color:#999;-webkit-transition:color 0.5s;transition:color 0.5s}.stepper .step .step-header .step-indicator{display:inline-block;border:solid 1px #999;background-color:#999;-webkit-transition:border 0.5s, background-color 0.5s;transition:border 0.5s, background-color 0.5s;border-radius:50%;color:white;width:30px;height:30px;text-align:center;vertical-align:top}.stepper .step .step-header .step-indicator .step-number{display:inline;opacity:1;-webkit-transition:opacity 0.5s;transition:opacity
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):24021
                                                                                                        Entropy (8bit):7.990880103618525
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:384:IoazbKaUQar9qL8Km2OdrE5CFxTYzAF64LkLUF4MiIUvPrauYLY3Zp1L+lyQIKv:IoyJAQ4KidxdYz4DEUF4FsY3ZiO+
                                                                                                        MD5:51A6067A6A292090B4A2D29E3FDC3CDB
                                                                                                        SHA1:AD73416408FB308AF07B7A92429F5520885FD35B
                                                                                                        SHA-256:D86CB9CF5F8D6AE71AA9D1EBAF17C285447AFD288A68F294FC4C062751B1A4CD
                                                                                                        SHA-512:0DFA7D611F7D23C7F5C76E087C7C8BD601BCCA81C160DFC77D7D8004ABED484EB528B3E772692F7C4CA3D84818E2AB977658FD7E4DFFE28B7446518331000251
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/confirmation/?booking_id=ZNYF-231024&location=birmingham
                                                                                                        Preview:# ..EI..!f$....)....z...3S.....T.d.....Th..........G.6.0.......o...o.Uw_N...R.A"...R?W...N..$?%.I..@..=..|.+..3..1>H.9.......I.u.L...K..@.0UZ..........}...@.....H.F..O...1.S.X....D26....E.q....+O..?.elvI...+.1.Z#w?.........l....|...ch.._g..........Y....j...).j.}A.z.wV...5.......d..V.&..X... 0.].W.....a.\a1..SR..EU..J*\i.,uy...f...Jv.N..r.bD`..x.<U.'..J.o.P...5_!.K.t....WqZ6......S.7...A..Y.w..}z..O...A:0......l._.B./.;...=<X.e[......l........4..]].7...&.*[cEc.....I....k.L.FW...K......\#\Y..zu.7...Urm....O..v.7.d..@RY6s.@r.;..M.GU...G..P.|_.I.../..U.(}.V.e.Lo.z...N....(.:Y...:.......W\{..E.../.{...l.......'.p.g..i..i'.A.an.a...&m......l....a~.n.....F.........A+Q...1,Q.A(..f<.>...."xt.b.9BBR..H.['~+.G...f.........bU>...q,....".7W..3Z>...c.\c...(...@>5..$...6(6vE(.....8.OL.ps.'.....%..(.O.G.../....8z. .H.....H~.0..RwCIG......C.....N...<......go..98a.%.1.d6.*.U...Dj..Brm.zJ.r.Y.u}C....)......-x.;Zm.3T..F:O.V...%.c}#.....47.F:.....'...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):31396
                                                                                                        Entropy (8bit):7.989323589247733
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:ZeYTEosXWXgBjjI45ZyRHEnPK1D1ECiqyAoPnwelOy37sBhaG:JTEosmXgBlZNSFS9qJGnwo537sBhf
                                                                                                        MD5:8FC04F0A1A15BC42F5A832FD31F447A6
                                                                                                        SHA1:1FDC1CBEFB2A9BC601FB299241022D695B3013BE
                                                                                                        SHA-256:8E5E82E50F588067CD159C159FC88735D4123D3CE180B0708D6E2535B048ADD8
                                                                                                        SHA-512:2E3D44C486D41EE24AE02E0DD8FD206B3F797885CA304D40777327D61EE494B3FA77ED1C7B8FAE1A2DF34120EFAB31FE63E2053AE44B8FAA7B2976ADEEB094A4
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                        Preview:#..@..I..C@E`...:............Q.9.(..=.4.J..I.l.>!&.&....PAP.+p.....T...C..I...s.3....}..}C......0......$....A...V...{......(V..H.@..G...,Uu...P..9.)..<U..q...N.d.j.V.w1f.!m..1.u....k.3|......u.\J..p.e8......XI.1v&c..?.RT@......C.....?O......./..P-,>...t..I...z....F..EZ<BZ....$.....=.?....,...c...b#....FA.......w..R.<O..G..X..J....]..b.J.F..g...g....~..~."......F..0........Y...B7E.0W..+1...s'2........{;"P.,#.b...g....0..I.;....>>..C...s1..e.#.E?.XO.....5..h...h.]kba...Q...f..sq..=.#.W....=::.h.......{3~.w..?r...i..%C....k....3...@`G...K)...@.p...#K.LVy4..0..(.].i.2b)...X.#3^.%.......UV...*+.y.%....*+..b.'.8(...'...-zR.\JW.xBz.}...E.H..z.TXX..@Y.:4)-..,2.....4*.H...e.Z.b.c.~...~n.|6.....Y.'.s!*F<.SZ.z..J.......'....hyS...^.{.de.e...f..~.r..:.OK.Z.x.l.,c)....$.[..|..&t...k..b.2{....0!.GAD....bJT.)...6J...u...`.0.}&....ul..c..b....L-..;.. .WE|......qbW.J..Y..Q.i..9.5..a.;..@-...J.o.:..9.Y.h..._...8...h./.V......G.../*.Uh]....$....G.3.i.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1575)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3512
                                                                                                        Entropy (8bit):5.287598978527003
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:ayGpiBKNDu/oM8eMEGm4/aiufYNdVQK2ZB:tG6KNDu/oM8eMEGpbufYNdVoZB
                                                                                                        MD5:130DCB2B7B0C778F785A464D8733A6BA
                                                                                                        SHA1:0C98683280FDA39657CD6604CD68D902474923B2
                                                                                                        SHA-256:C3FAAD5791A6C2694A95A8C880673E0EF2FEA00C91AAB8A39B80FAF9869E6C32
                                                                                                        SHA-512:3B64621EE4D3442C74E2A08A6AFAC3A29246ADD0B423B821863C1069872206FE4FD7AD88633800DF7057AEE2E9839CA439C3E861C16E9063A9DF6A0D7815F0C0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/search_impl.js
                                                                                                        Preview:google.maps.__gjsload__('search_impl', function(_){var hyb=function(a,b){_.ch(a.Gg,1,b)},iyb=function(a,b){_.ch(a.Gg,3,b)},myb=function(a,b,c){var d=new jyb;d=_.UG(d);c.Ir=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.sYa(c,_.qQ(b));b=[];b.push(_.Ak(c,"click",kyb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.Ak(c,e,lyb.bind(null,a,e)));b.push(_.Ak(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},kyb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=._.W(e.Gg,2)?new _.mk(_.Ts(_.J(e.Gg,2,_.Zs).Gg,1),_.Ts(_.J(e.Gg,2,_.Zs).Gg,2)):null;const g={};f.fields=g;const h=_.Ai(e.Gg,3);for(let k=0;k<h;++k){const m=_.Yq(e.Gg,3,_.CQ,k);g[m.getKey()]=m.getValue()}}_.Mk(a,"click",b,c,d,f)},lyb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.Mk(a,b,c,d,e,h,g)},nyb=function(){},oyb=class{},pyb=class extends _.U{constructor(){super()}Oi(){return _.Xi(this.Gg,2)}},
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13
                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=5368208;type=porsc004;cat=conta0;ord=1659601315394;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=1646818707;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham?
                                                                                                        Preview:<html></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):7218
                                                                                                        Entropy (8bit):4.867410753039284
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:aV0L7t8s8yVKVnF7l4pvCSDJcvUzuDcL5:D87F7l4pv5DJcY
                                                                                                        MD5:FCC005F1D6F0931CD7A72965AFE6B975
                                                                                                        SHA1:D4272317DEC9809A2E28D9E65936EB7EE8997F79
                                                                                                        SHA-256:044F182DD05ED3A6AAE72E7630CFE9DC9E11151217055F8B11900C52DF679E1D
                                                                                                        SHA-512:69920CF09E4100D08911F0B13E39486B2C0B6B22F91B9841D1991152DBE6D4959F3F873FB4841912D44165C0455A0AB181CED4BA906B708E8BA0A19066B9173D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/bootstrap-select--20241016723860.css
                                                                                                        Preview:/*!. * Bootstrap-select v1.10.0 (http://silviomoreto.github.io/bootstrap-select). *. * Copyright 2013-2016 bootstrap-select. * Licensed under MIT (https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE). */..select.bs-select-hidden,.select.selectpicker {. /* display: none !important; Hack to avoid 'popin' before lib loads */.}..bootstrap-select {. width: 220px \0;. /*IE9 and below*/.}..bootstrap-select > .dropdown-toggle {. width: 100%;. padding-right: 25px;. z-index: 1;.}..bootstrap-select > select {. position: absolute !important;. bottom: 0;. left: 50%;. display: block !important;. width: 1px !important; /* Hack to get the 'Please select an option, this field is required' to show */. height: 100% !important;. padding: 0 !important;. opacity: 0 !important;. border: none;.}..bootstrap-select > select.mobile-device {. top: 0;. left: 0;. display: block !important;. width: 100% !important;. z-index: 2;.}..has-error .bootstrap-select .dropdown-toggle,..err
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (10732)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):812991
                                                                                                        Entropy (8bit):5.791240048812925
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:ZL1vg8Wm8wWgcYRD/O+hWJRYbrK4/KMhocgI55amQzQ0Aq5+1Wrf87fC9mlXBtiL:ZL1vg8Wm8wWgcYRD/O+hWJRYbrK4/KM4
                                                                                                        MD5:EBA03E60BD102061F8103498376E41A6
                                                                                                        SHA1:70B29BD8AD4C6527E98EECFD01CE511B95731539
                                                                                                        SHA-256:57F14EA1A4B094E0AF62455E2CC203F601369E9AFEA52AA67BB47CCC6C01C4B5
                                                                                                        SHA-512:350DE7377315F6AFDEBA9121AFB9717F23DC33E04868F835B0F4534AE97006C37540321B05BC24F0FEB004478C280CC65070679F2E58F1F29CBB639EFDD83C4F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:"https://maps.googleapis.com/maps/api/js?key=AIzaSyCU7f0rh94C_ESif4be6nyGxlrZKqa7xLM&callback=console.debug&libraries=maps,marker&v=beta"
                                                                                                        Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=989\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=989\u0026hl=en-US\u0026"],null,null,null,1,"989",["https://khms0.google.com/kh?v=989\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=989\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, was "checkfront-04b3c913.js_.gstmp", last modified: Mon Feb 26 09:18:18 2024, max compression, original size modulo 2^32 1
                                                                                                        Category:dropped
                                                                                                        Size (bytes):51
                                                                                                        Entropy (8bit):5.077042440469532
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Ftg5Anbs0IDWLP7pCWR4f3lln:XRbs0GWTbuf3/
                                                                                                        MD5:AB7483193EEF41E202B7A5672779AF26
                                                                                                        SHA1:0233255124AEDB55C14EEFD9E0F309A38B83C11C
                                                                                                        SHA-256:09932EDB7DAB355011670F3F172BB1F20147683B7BFA2BA4C5AE39D7C8F823B2
                                                                                                        SHA-512:00BE199A55CA5E2699D22CFAFDDC6070E3B572E912B1A29ECB3DDC8124C89DEC1199CC686E00BF6BF94F4EA6E5253F3E56A774AF639309B448D739E3B2B29520
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:....ZW.e..checkfront-04b3c913.js_.gstmp.......2....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (763), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):763
                                                                                                        Entropy (8bit):5.630424727817942
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:hnMQbwuOaxyCkv4AEHVhcmZN3BYSP7d0aFCTiUMlVo2IoaEuq6PEEJRIkJRQQ9BX:hMiRO94+oZh+8l0J0dEJzvZGZy
                                                                                                        MD5:19C87239BF176713D57D1026414F52AE
                                                                                                        SHA1:C45FA539451888595768426CDE76B574A8DCB71B
                                                                                                        SHA-256:98F9CAFF84B12251C75ADCC74314C61EC635865B30FF33F4AAA506A6680ED660
                                                                                                        SHA-512:C2AB53637843EBA2699981647EEB8123B71AEFF73F8C1CC09C12EFEF10B949D920421854C2F5CE549BD9ECFEFC80B0CED83991C154628CB098036AD8716A2B43
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://4349699.fls.doubleclick.net/activityi;dc_pre=CJrS8MvztIkDFdyxgwcdkWIvEQ;src=4349699;type=porsc004;cat=usa_p00v;ord=3968487200359;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=2044287382;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F?
                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CJrS8MvztIkDFdyxgwcdkWIvEQ;src=4349699;type=porsc004;cat=usa_p00v;ord=3968487200359;npa=0;auiddc=*;ps=1;pcor=2044287382;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F"/></body></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (9880), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):9880
                                                                                                        Entropy (8bit):5.358468461433271
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:3h5sgREyfeROFqAve2hGw9ed53gDQxhlexXWk5AaENuI+KDzP4CqTUzZ4lMZouZD:7sgeyfeQgYe2hGw9ed53gDQxhMxGNau/
                                                                                                        MD5:E4251A891CAD98BE4F789ABBE999CDF6
                                                                                                        SHA1:7BE5D0F98FC50CD65C8792109E4E91AEFA79D0AE
                                                                                                        SHA-256:1A1637792C13739D93EE3700B5E5EF811CFE455CE41F6FE9A0DE097BE95D06DB
                                                                                                        SHA-512:20DFB1CFF5797005CD3D360119B3CF0DA2D6C0E5D0173C2B80565C59D662007BBF9C65A5C0775635FE0CA7AA87969826F58CE821E480884209499A102F395E3A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.checkbox-wrapper.3dbd0d95c188d73a2ea5.js
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_9_0_rc_0=self.webpackChunkPorscheDesignSystem_3_9_0_rc_0||[]).push([["checkbox-wrapper"],{9398:(e,o,r)=>{r.d(o,{b:()=>t});const t="8px"},4259:(e,o,r)=>{r.d(o,{b:()=>t});const t="4px"},2086:(e,o,r)=>{r.d(o,{a:()=>c,g:()=>h});var t=r(4298),a=r(524),s=r(7042),i=r(9089),n=r(411),l=r(4876);const d=({target:e})=>{document.querySelectorAll(`input[type=${e.type}][name="${e.name}"]`).forEach((e=>{e.style.display="none",e.style.display=""}))},c=e=>{e.addEventListener("change",d)},h=(e,o,r,d)=>{const{primaryColor:c,contrastMediumColor:h,contrastHighColor:p,disabledColor:u,focusColor:g}=(0,t.x)(d),{primaryColor:m,contrastMediumColor:b,contrastHighColor:f,disabledColor:C,focusColor:v}=(0,t.x)("dark"),{formStateColor:k,formStateHoverColor:y}=(0,i.a)(d,e),{formStateColor:w,formStateHoverColor:x}=(0,i.a)("dark",e),{canvasTextColor:$}=(0,t.z)(),S=(0,a.i)(o,r),A=S?u:k||h,q=S?C:w||b,_=y||c,E=x||m,L=t.y?$:S?u:k||c,T=t.y?$:S?C:w||m,H=y||p,R=x||f;return{"
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):42
                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://adservice.google.com/ddm/fls/z/dc_pre=CJ_Hm8HztIkDFdCLgwcd7-IR0w;src=4349699;type=porsc004;cat=usa_p00v;ord=5174944853675;npa=0;auiddc=*;ps=1;pcor=549698854;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F
                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):345
                                                                                                        Entropy (8bit):4.99359495322578
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YMJAWwdVbKrARWqYTWpB79i8BuF58ez1XJRa1dVbKrARWqYTWpB79SSd0DHezwo:YwVwdVbKrARJdpBU8BuF5HJs1dVbKrA/
                                                                                                        MD5:2BDF26EA31A4DA66C7559DB772445D32
                                                                                                        SHA1:6ACD5066563C46F3BBBBAB7D5E496EE7DB59B370
                                                                                                        SHA-256:E3AB9DCBC6B448F9603ABE5452C2A947EE0AA857538260ECDC81CB4B74953D31
                                                                                                        SHA-512:DD79B3F404AB738EA31B8FFDEF1D555E9937CBD1EB8A487CF62A3C78A73D3E6BE6669EF0272A85F437821C67E5EEE004CA7CA648A581452E241FD3E3EE349585
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/meta-icons/manifest.2bdf26ea31a4da66c7559db772445d32.webmanifest
                                                                                                        Preview:{"icons":[{"src":"https://cdn.ui.porsche.com/porsche-design-system/meta-icons/android-chrome-192x192.8f29b66ad42359877d4bed4fb1476154.png","sizes":"192x192","type":"image/png"},{"src":"https://cdn.ui.porsche.com/porsche-design-system/meta-icons/android-chrome-512x512.0e1a31fe501bd575b2455dc652bfd961.png","sizes":"512x512","type":"image/png"}]}
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5025
                                                                                                        Entropy (8bit):7.95671333680237
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:2z88ClmRVe5THb2kiVHSGFZFd0+iIlTp4sPljvagwnpwiJgUN1Qat:2zuAIb2/xtLiIYstjagwnpwiJvcat
                                                                                                        MD5:03DCC85D31FC06564BBBDB6733EFC84A
                                                                                                        SHA1:F36A793A6B6E222191A705100127F8FB94259ACF
                                                                                                        SHA-256:FBDC98E00434C3690D70A0A1BB6E507BF53A89543050277AB44DBF3D6ADB0E86
                                                                                                        SHA-512:25DA2DBE0B383848A387DE8D966B44D87439929579E40BCF5FC1456A5BD54AF3C10EAC5EAD2AC0BD682777006BB7FF18426AD4AD14A60CCA144C32F3CD56D46F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/style.css?ver=1730248268
                                                                                                        Preview:..(DT.z..!....~....|..C.%.&..s.i.......LL....j.I. ..1...^.UL..AD.I.K.v.....t..-...h.!.......:!.....^-E.).{....N^e.B)..ns...>.'..=.x.|..........Eu.#..~;.||Qb....,..'.........x.<....&...J.q.d....f..."{..c.Vm>...W...7WB.+..B...6..J.b.>..&.)....%....kS....._..jY.5...9...........'o?=a.i..A.^rW.s.g....u.W......un...).........K.j..M.8../du4n...`1cKx.1...I..|s.y.)..&......\...~...`_..D,6r...B.M.....i.2..f...u..M...7.?.5....ae..&v^......i.?C...X<.D.U.s.K<...u..N.b..+g'.p.z]-..a......`...?3t..X.......z...p..L..ek........5..:...Vw{.":.K7.HL.%m+............e..w..:..%.c.kN.....1^B.6....;.M...........?*...|...M.D.cg..X$........xrn..W[....U..r.x...f.t..;.O'....'..<.q"K......O.....]....i0b.P..1.s.i.3.y....|....Pb.../.:.j.%.!.%t*.8...Z..@.I........W..@.qn.^.|..9%r)e.....z...:tJI..8|...&D.&......&D...Tbp..CR.U..$9.Z..........;..c..... 7).F]............5..~k~...*.Y.j..r.r.f.S..d...\.[.]......Y. .g.....l..qUx.{.i....1S(Q..u..:.S........zgOM.j.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (716)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24489
                                                                                                        Entropy (8bit):4.755157749648781
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:WD/s+EKfjw2JTHC+vrmtZa8NjUNm4q/isXDv7huv4UpFYg9/44kjMycl:WD/hbfPH6B6r6ljR+
                                                                                                        MD5:412E8121655BB8111D783629AB8ACCB0
                                                                                                        SHA1:DDCD43B8C052498E1C7CD4521D71B16809D12482
                                                                                                        SHA-256:94DB011FCC7AEC3C5B6E8F1AF243C6D32C1D832693AE381873D2E9B0D8B05649
                                                                                                        SHA-512:D278D7C4A78B3F451B239E7D34B77082B56703FF27CA79CB4F68C62838F429A68A30F5D251185F167837988C9666A558843E7CF74BDBEC1C1A6A890987FA99C5
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:// SweetAlert.// 2014 (c) - Tristan Edwards.// github.com/t4t5/sweetalert.(function(window, document) {.. var modalClass = '.sweet-alert',. overlayClass = '.sweet-overlay',. alertTypes = ['error', 'warning', 'info', 'success'],. defaultParams = {. title: '',. text: '',. type: null,. allowOutsideClick: false,. showCancelButton: false,. showConfirmButton: true,. closeOnConfirm: true,. closeOnCancel: true,. confirmButtonText: 'OK',. confirmButtonClass: 'btn-primary',. cancelButtonText: 'Cancel',. cancelButtonClass: 'btn-default',. containerClass: '',. titleClass: '',. textClass: '',. imageUrl: null,. imageSize: null,. timer: null. };... /*. * Manipulate DOM. */.. var getModal = function() {. return document.querySelector(modalClass);. },. getOverlay = function() {. return document.querySelector(overlayClass);.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65460)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):116307
                                                                                                        Entropy (8bit):5.249589183699315
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:9VG+ZVrDSDCbPh7ekk2es57ulo3YylzQww8Xnql4uO9gjE/wfGd8z:xzDScNIIdpPnujZOE
                                                                                                        MD5:FE3549C636E14FA261CBB5410BD5FD21
                                                                                                        SHA1:CBB528CC68F647C6AE94CA04BF42F90B3FB16EF5
                                                                                                        SHA-256:D2FAE37051C2307D4310E660E2F3901F133CB5DC70BC4DF01F0F1E757EBE300E
                                                                                                        SHA-512:3B318379F344BF55355A763F8B922774EAF3CD454FC8EB01A16E88D7C3783D5A5C66F39461C0D86F0C697DBDE8F1C6501CFAE90A1D383DF57C9BFF053C145AA8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:/*! For license information please see nr-spa-1.270.1.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.270.1.PROD"]=self["webpackChunk:NRBA-1.270.1.PROD"]||[]).push([[478],{5987:(e,t,i)=>{i.r(t),i.d(t,{Aggregator:()=>s});var r=i(4777);class s extends r.J{constructor(e){super(e),this.aggregatedData={}}store(e,t,i,r,s){var a=this.getBucket(e,t,i,s);return a.metrics=function(e,t){t||(t={count:0});return t.count+=1,Object.entries(e||{}).forEach((([e,i])=>{t[e]=n(i,t[e])})),t}(r,a.metrics),a}merge(e,t,i,r,s){var o=this.getBucket(e,t,r,s);if(o.metrics){var c=o.metrics;c.count+=i.count,Object.keys(i||{}).forEach((e=>{if("count"!==e){var t=c[e],r=i[e];r&&!r.c?c[e]=n(r.t,t):c[e]=function(e,t){if(!t)return e;t.c||(t=a(t.t));return t.min=Math.min(e.min,t.min),t.max=Math.max(e.max,t.max),t.t+=e.t,t.sos+=e.sos,t.c+=e.c,t}(r,c[e])}}))}else o.metrics=i}storeMetric(e,t,i,r){var s=this.getBucket(e,t,i);return s.stats=n(r,s.stats),s}getBucket(e,t,i,r){this.aggregatedData[e]||(this.aggregate
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1283
                                                                                                        Entropy (8bit):7.858620507239627
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:4b/IOfzgCB6ZlIyQNy5ClJf+ELmLOeTzLFPcsZ+TqX/ixXbimy0:4sOfMGy3swE89PDZ+GvJC
                                                                                                        MD5:86D7A61D9F46A915A0C4E38C417AA2A6
                                                                                                        SHA1:0BBA537E22C4D0EF3A6A411DB1E24E08565701D8
                                                                                                        SHA-256:CD55659054D017B1154FE95B87212FF0974890D435C92883844FF7FA62636F1D
                                                                                                        SHA-512:8237FE9925B6B97B2728D5D4B78E7C0F3A4DB7B942EC87AA3D4DB3AE38A0BB93A56620BADF0A0941D776E38EAC7E70ED256C8CE9BECACE6E253656D176B00A70
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/interactive-carousel/interactive-carousel.css?ver=1730248268
                                                                                                        Preview:......~=M..m...K.\.>..a.I~..h......~Z%..%..5.<..>.M=.5.,-Y.;.E=})..d..e....R.\...%{7.........Z.Wo..=..]J|..:..R...p.Z,..;.N...^|...I.....la..>..{.~.V...V<.h....k.\..w.9r.....h........y..o.r.i.<9...R.....a...#+...!X.D.\...+.!....C...&..c.e..[.v....]..Xo.y.....O.9..^.-..D."G.v....8...e...L....r.R".y.......K.:..A..AoF.T...=.l-..o&.',B......x)3.z.-...\H%....;...r.)V......|..oQ....n..)&....cl.e.p.R.....vgh...C...|K....`:.........6/.&....Bv.i.Lc.... ..}...7..P...1&o..hv.~..0.}.iUT..j*.l..+.O.n..../\+..`P..$r.I".v+K.........\F .h@.R..R......#{.ZLc4.O...k2....;.w.-.E.....]rY.J'..cV.Q~...;.Z.e.K....##...["q%.h.....K....L4...*M.....>6 ........O.T.Sz..x.%..F..f....M...J..}e.."...,....PV'N..j....U....z.....e.y.T.+.|9(..J][eL&k..#....`@.....b...|p.dx..$..C.......g..$9.x....=....$..KK...r.or.......u..H.......).t%<y [.G.sW.....X.k+.........e[!..t'.c`.K$...?F..n..}...j...h.~M..l....g.B.9..jl..=..g}tz..-...4.[m(.VT..C.-.. s.\..=.~y.\.ha....S..K
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3
                                                                                                        Entropy (8bit):1.584962500721156
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:P:P
                                                                                                        MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                        SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                        SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                        SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                        Preview:{}.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (10732)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):812991
                                                                                                        Entropy (8bit):5.791240048812925
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:GmlXBtigqJrRO8/1s0FhlVGaebWLUuJcip3Asy04agY7t61hamQzQ0Aq5+1Wrf80:GmlXBtigqJrRO8/1s0FhlVGaebWLUuJn
                                                                                                        MD5:8743F164214701DBF3A89625FA86CF69
                                                                                                        SHA1:7DF4AC4EC6E01EA8D4BF853F310092479924CE6E
                                                                                                        SHA-256:EFCEBDB78F6F4CED5A4C838CCC489DF3FE7ECFD6EE5637A9B6C6B69201577298
                                                                                                        SHA-512:42AF8F4BD195B94CBF44B6C004D504B4E200D0381390649F856611B78CFAB4E2EBBA74D576FEF04C3A836CF374085EE84E16EA18E1E42F8380D55D3281DF5940
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=989\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=989\u0026hl=en-US\u0026"],null,null,null,1,"989",["https://khms0.google.com/kh?v=989\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=989\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 856x1048, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):167750
                                                                                                        Entropy (8bit):7.990221018241478
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:v5YP+uSRgULi5+JzdYnVtLDPSfOdmsW8Kdh0BgK/THjxL49BVcg9cF2iKTOu:xYSRgTCanvKfOdmVEn1Kx97isOu
                                                                                                        MD5:512941325003165235016764DFF10703
                                                                                                        SHA1:43E708299226240EE4FF340DE9AD61D2E782C161
                                                                                                        SHA-256:1D0544D66BA42A9EF7903CAB3FA4DE84BB9E261A235B25888B66AF8E1C261E8C
                                                                                                        SHA-512:C677798D26FE97E42A2E27E61F06611F0D4DA90F6F957EFF28DBBB21C7D1C1A157860822D16B381F5F3D2BBDCE744F529B6443488B4C9CDBEF7B3339EDAECE2D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......JFIF........................................................................................................................................................X.."..........7........................................................................p5...(.z.J.M^..r.9...Z..<.8....j....G.Q.0p5..Q...1..G .."8.8.( ...9.........4r.1.0p4rC..A....h.p . ...( .h.b....A..U.5..#... .....1\.G(.. ...#Q.4W%1.cE...h..8.......Jb......#.Dx4PDz...#....8.....0z..Yl..E._"..YnUm.....W.G..A..`.).U..]..<..A..&.8.DrCUV.8..0p5....h..<)....j=...j9F6.#G(.{Q..Xb<V..SJ.T...........H(4z....CUJEr...(.k..R.t..7:..5..Oye'.x.Tn..rR*.*.(d.c.'...gW..u.T)d(.-.G.(.7..<....h..( ... . ..... .rR#.b<.8.8...#.......L....5*.".%4..`..9...0..2.+..LxS*)L.-7T&..H.M...#.....Q.|...e.;.jZ...G.0s...bTA.A.Th..S5..)....G..k.}.9.G.UPAA...<.(5..G.Q...1T.T.9.......h.h.`.j8..)..DU.#...\..5..W*.....V.!....Q.1...........;F.:.\Q..f.SMJ...5.<F.....c...5.IA..SP..0.&Dq.MG-....z..Q...=)......b...F..U.G.G.Q..r.G.G .A.Q.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (11819)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):16166
                                                                                                        Entropy (8bit):5.057655060290004
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:zrB/w2d2wOgXF/TV6w51BY0LjINEJkPFHRDjYIuN/GhOUkl8/d7YPir:vBY2TjINEJgvLudGhOUkl8
                                                                                                        MD5:D5A8FE5612330FEE581D3F83B37EF858
                                                                                                        SHA1:27C04DF158C1732F669E8B2D107FD314FEADD340
                                                                                                        SHA-256:1B34A42552C96F10E4DFAAA4A367276B03868AACFF63C1AC42FFE331352BC754
                                                                                                        SHA-512:3105DDB8EF08427255AB5AA6C92A4DF3B4109224756D91EDA2B6C9043D2DCF2EFFD14F7E6080BDDD05877864C4A288CC547596364A02A7C57A3B355262B5F4A1
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.jsdelivr.net/npm/flatpickr/dist/flatpickr.min.css
                                                                                                        Preview:.flatpickr-calendar{background:transparent;opacity:0;display:none;text-align:center;visibility:hidden;padding:0;-webkit-animation:none;animation:none;direction:ltr;border:0;font-size:14px;line-height:24px;border-radius:5px;position:absolute;width:307.875px;-webkit-box-sizing:border-box;box-sizing:border-box;-ms-touch-action:manipulation;touch-action:manipulation;background:#fff;-webkit-box-shadow:1px 0 0 #e6e6e6,-1px 0 0 #e6e6e6,0 1px 0 #e6e6e6,0 -1px 0 #e6e6e6,0 3px 13px rgba(0,0,0,0.08);box-shadow:1px 0 0 #e6e6e6,-1px 0 0 #e6e6e6,0 1px 0 #e6e6e6,0 -1px 0 #e6e6e6,0 3px 13px rgba(0,0,0,0.08)}.flatpickr-calendar.open,.flatpickr-calendar.inline{opacity:1;max-height:640px;visibility:visible}.flatpickr-calendar.open{display:inline-block;z-index:99999}.flatpickr-calendar.animate.open{-webkit-animation:fpFadeInDown 300ms cubic-bezier(.23,1,.32,1);animation:fpFadeInDown 300ms cubic-bezier(.23,1,.32,1)}.flatpickr-calendar.inline{display:block;position:relative;top:2px}.flatpickr-calendar.stati
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2624), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2624
                                                                                                        Entropy (8bit):5.334997594479187
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:iKIKcbLxfu8kW5jGOMS9tatzcW+xBUC0J3opJzC0uuuc51riw:3hcvxfu8k2jnNfatIpfcsshUr7
                                                                                                        MD5:6FD1BB9AC82321EF495B23A343AD541D
                                                                                                        SHA1:C549EB5933C85B3F7469BAA542E516C847443A91
                                                                                                        SHA-256:CE1A0808035A0DD9E54EB4C8BE4F59ACAA53ECC5F41C27C84D997D33DD520456
                                                                                                        SHA-512:10223B6D6D170485058A5344F7501575A61A485E5FE43E4EB092CFF36D877FFB22A477D803ECCCBFE4096E6476A37EF1DCD5DE7CB3948844C8A0E7D0CF9F6B38
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_9_0_rc_0=self.webpackChunkPorscheDesignSystem_3_9_0_rc_0||[]).push([["grid"],{9621:(t,e,s)=>{s.d(e,{c:()=>r,h:()=>i});const i={"&([hidden])":{display:"none"}},r={colorScheme:"light dark"}},1480:(t,e,s)=>{s.d(e,{g:()=>i});const i=s(4828).s},2500:(t,e,s)=>{s.d(e,{i:()=>r});var i=s(4298);const r=(t,e)=>{const{parentElement:s}=t;return s&&(0,i.j)(s)===e}},681:(t,e,s)=>{s.r(e),s.d(e,{p_grid:()=>p,p_grid_item:()=>w});var i=s(4298),r=s(9621),o=s(1480),n=s(6051),a=s(1834);s(2500);const h="Please use native CSS Grid (https://css-tricks.com/snippets/css/complete-guide-grid) instead in combination with the Porsche Grid utility based on CSS Grid.",c=`calc(${o.g} / -2)`,d=(t,e)=>(0,i.g)({"@global":{":host":(0,i.a)({display:"flex",flex:"auto",width:"auto",marginLeft:c,marginRight:c,...r.c,...r.h,...(0,i.m)((0,i.d)(t,(t=>({flexDirection:t}))),(0,i.d)(e,(t=>({flexWrap:t}))))})}}),l={direction:i.A.breakpoint(["row","row-reverse","column","column-reve
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1673
                                                                                                        Entropy (8bit):4.027184517316831
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:C0PmMgORUWxLf5CEhtY2Gj/mGGqoEOVwI9qD:noWN5CEhy/HGqoEO7i
                                                                                                        MD5:2D137BC6F43EE03587188B571C97AACD
                                                                                                        SHA1:64104339EED9B132E0EBD0116596542FB1783A2D
                                                                                                        SHA-256:64971FD4720E32A9B69DCF359BD5989EFB5252875A7BE9EAD3A95FF3B434EB8A
                                                                                                        SHA-512:728B2E1817CC8ED0D816098A12B14F9BDF763CC2FDFD9A4153F05676AC713081360227806557F01BA50432A9ADF1064E233233B0A924BFB4CD16BC61FAAE6737
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/icons/configurate.min.2d137bc6f43ee03587188b571c97aacd.svg
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M12 8a4 4 0 1 0 4 4 4 4 0 0 0-4-4Zm0 7a3 3 0 1 1 3-3 3 3 0 0 1-3 3Z"/><path d="M18.84 13a5.81 5.81 0 0 0 .08-1 6.19 6.19 0 0 0-.08-1.07l1.78-1.5a7.24 7.24 0 0 0-.53-1.36 9.09 9.09 0 0 0-.65-1.14 8.56 8.56 0 0 0-.93-1.14l-2.2.8a6.71 6.71 0 0 0-1.8-1l-.41-2.3A8.63 8.63 0 0 0 12.66 3h-1.32a8.63 8.63 0 0 0-1.44.22l-.41 2.3a6.71 6.71 0 0 0-1.8 1l-2.2-.8a8.56 8.56 0 0 0-.93 1.14A9.09 9.09 0 0 0 3.91 8a7.24 7.24 0 0 0-.53 1.36l1.78 1.5A6.19 6.19 0 0 0 5.08 12a5.81 5.81 0 0 0 .08 1l-1.79 1.5a8.62 8.62 0 0 0 .52 1.37A9.09 9.09 0 0 0 4.54 17a11.18 11.18 0 0 0 .92 1.14l2.19-.79a6.74 6.74 0 0 0 1.84 1.06l.41 2.3a7.81 7.81 0 0 0 1.45.22h1.3a7.81 7.81 0 0 0 1.45-.22l.41-2.3a6.74 6.74 0 0 0 1.84-1.06l2.19.79a11.18 11.18 0 0 0 .92-1.14 9.09 9.09 0 0 0 .65-1.14 8.62 8.62 0 0 0 .52-1.37Zm.36 2.45a6.64 6.64 0 0 1-.57 1c-.12.19-.26.36-.39.53l-1.55-.55-.53-.2-.44.36a5.9 5.9 0 0 1-1.57.91l-.53.2-.1.56-.29 1.63-.6
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, was "checkfront-04b3c913.js_.gstmp", last modified: Mon Feb 26 09:18:18 2024, max compression, original size modulo 2^32 1
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):51
                                                                                                        Entropy (8bit):5.077042440469532
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Ftg5Anbs0IDWLP7pCWR4f3lln:XRbs0GWTbuf3/
                                                                                                        MD5:AB7483193EEF41E202B7A5672779AF26
                                                                                                        SHA1:0233255124AEDB55C14EEFD9E0F309A38B83C11C
                                                                                                        SHA-256:09932EDB7DAB355011670F3F172BB1F20147683B7BFA2BA4C5AE39D7C8F823B2
                                                                                                        SHA-512:00BE199A55CA5E2699D22CFAFDDC6070E3B572E912B1A29ECB3DDC8124C89DEC1199CC686E00BF6BF94F4EA6E5253F3E56A774AF639309B448D739E3B2B29520
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://js-assets.checkfront.net/vite/checkfront-04b3c913.js
                                                                                                        Preview:....ZW.e..checkfront-04b3c913.js_.gstmp.......2....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1364
                                                                                                        Entropy (8bit):7.842880981951396
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:vLCDdxE/eND9cgrUGfWKnU18CgAiZXFFSKHSIq/yv1q+dpJCRIy/IU7B3hGl:UJDigdWKYnDiFXDVSy7dpMRV7Bq
                                                                                                        MD5:CC5411DE600A8DEDC419D6B26656AC34
                                                                                                        SHA1:8422E50D8D8D55288C6E49265D426372613F18FB
                                                                                                        SHA-256:D8D194E7CFFFE624AC5EDE89BBDC442AEBAA8089DAE07DF8B75EB1E71624F704
                                                                                                        SHA-512:8CBCF81569E480545C92C95DA5C576B66156CC54A0CF907D3A032FCAF432460489AF2CB432E3330EC0D3A0B9D68465BC9A339AC47A94623C0E6CD9E99F181FF0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......._..&Cv[EN..f.w.N.K.,1} y.%.....yj..O.--.@...A+...\.L....s..V.!.....onD...}..f..,.j>.v.x;`.V$....w@`.Z6g...c.]."PVF0.1[.Ne.>.f.8....6.......zr...^.>U..F..\v}4.H....z......]\.A1.m.b..fv.i..r..3..l..,........-.=...1..|..../..W..%w...&.s.ShC..Lk....kGKe.z.v.....!4t;../..e.X..m....`.?..:...g.NH'4.4.....C.eu.0%#4..m.A..1s..w.$....i.....@HX\..(.H{...x.*...\..f..I.e.53iNh..%...s.....t=.#.....7yL8K....ay..<..K.r.H.....y`Q.b......_.o..}d...#F,...>.w...n.....?....G?\q.d.....%......p...1w.0.t_LJ....Fq..2{z.l..S..9./b'.....m.....J6.B...H.A..Y...........e...r|.^....*.%2Z........,.RVX]...1..>.z..V..[u..N9t\ux0..q.....f1.U...#.)....S......Y.j...UK..d.f.T..}`..q....Y......~..6x.......!6..V..>...}.h...oo.|!...&....V.hz..qY...). .i......{.@.4'.M.........w.._.>}.....?.g.?..|.E....Y)..mZ.,+......O......XK...O..5nu.t..I..}.L. ./n...<.!.;.}...uv.+.fV...8MDRC....Qc.i..0c...oO...m.#.cK;..^.#.Q.S.Q..5.....^18.......].<x....=9y......(9g..E..4.L..B...N....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):411
                                                                                                        Entropy (8bit):7.446760583947625
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:VTB4Bk73xjsQNTn2M5ju6ZpLOfMpYcpvXrM:JB44WYTn2oDLOU+cNM
                                                                                                        MD5:777361430AFA204DDCA1A109A80290F4
                                                                                                        SHA1:A05A2FB5EFB5AE5A38FF0BE6DDF11D89FE586814
                                                                                                        SHA-256:A3C9592C2A4CF5A756AF5E0052714F3194AF284A6E83FC574E3F2EC8A8512FA7
                                                                                                        SHA-512:4A9C206DD6C343609135F4BD8593E4B5C5B7D91A14A537120469E3222D79904CAC9B0345C72A4E9EB6D60139E3123B5E3EE2B722B79FA5BD742419147E50EEEA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/vehicle-slider/vehicle-slider.js?ver=1730248268
                                                                                                        Preview:........=...@.l...........<p........Y.?0;..?..:...4u...0.gg...=^.R..y..\./.....j.~P._+:-.........<.....OK.c...l$..:*}.c.8[pa..b.'..].^k..Q..L.)T......Xh.;/.....bF.i.`...*py11..Zk./S1....:rOeK;X..+e..5.....o.......R:g......6L..h..^.%..........[9*.+...N.o...%....^..;#.....B.g.0I.R.e..d.....'.#.......[.I.t....q... .t9...........j.I,8+..\.e...4.B).q..r.HKr9,..\.?...l.|A.k..<.g...B(eI.f.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):188
                                                                                                        Entropy (8bit):4.900745161182218
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHRcUi3sN+0i9urcHK8FL8zdCxF3gaS8PyWl12jSfHb:tI9mc4sl3vU3tZ9f/gzduua4WlcQH8i
                                                                                                        MD5:565F6A718B632A173B7A74EB9CB84378
                                                                                                        SHA1:E449E7F71388A4670E658E5C5CB0F546A95831EC
                                                                                                        SHA-256:98D93D61194A91E6C12E013626D1AE9AFEDFF88DFF6DE19F9B752974D1FCF7FE
                                                                                                        SHA-512:55B13057BC41670116D8E05EC9CDE126699CA22D3EDC499016AF63D0B4C267A8EEC3EE3F7F8B512A6D4A89A6C00C711D1EFFB3F6412E56AFF43A5EE2AA15FA35
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M4.91 19h1.5L12 12.83 17.59 19h1.5l-6.34-7 6.34-7h-1.5L12 11.17 6.41 5h-1.5l6.34 7z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13477
                                                                                                        Entropy (8bit):7.98138294440216
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:P1AX2Hr4+aQBykCBNYBXfLyT9vUxSpV5HXydVXijQ9IWPRtOO5ow4h4aDK:7L4+amQKJWREcV9X0yk9IWPRtOOmLBe
                                                                                                        MD5:E91FBB84AFE92C909588955EBD2C6B83
                                                                                                        SHA1:D035640D5B35572546A5C9A9CC78E68C351F2E85
                                                                                                        SHA-256:D735EE925E85FF19AFF082CDA52A6F17BE1C8C94EBDDE1F3C0C716FE38E62615
                                                                                                        SHA-512:BE46E4AB2F6EACDBE3FC51AECB076BFEAB0ABB460DE92A25D4B7084693B55E00240E250998F55BA736E66E1120BE435A6A029D7F3790B6FCE61E75EA946BE565
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/plugins/wpforms/assets/js/frontend/wpforms.min.js?ver=1.8.9.4
                                                                                                        Preview:.$W.H......>.}..j._.R..FEE...$...N2.9.....+..X,I.I......../.O.) .t.q....J.J. ...h....9n.t_...A.V...x[.Gi.Q...$'}.a.p...C....53\B.cXu.S..b@.3......z}.........a....f..Q....z.k..8y.7!v..!<.+.............;MzsX.....H.}..+.o....jZ..N.......9R.Z..+h.m.$W..........f.<E....B..6....?E...[.../..I.}.^...|...G.{P...6|....9>.yzb..8~l..8.......m]c.....Y.n}.s.k.]...{.d.].]u6..]...q..\..>u.%U2.......O........N.....-D.~.?....s..^$./...+_9n]...~.<....WUi.(.<..7.s..P.]........l.%;...V....<xh}...d..I...y..S7m.Q.c.... ..(.8........u.C.@..F@...Q..D..rT..g..y.q.v..Q.~.<...m.N..'...|.w}...#..F..4...o...,.[.....0.T....y...~.j.b.r...2%F..'j..Y....,...i...<+w.....O.......^..V....m.........x&.~m..p.\3)..4z.5...25.....{..>......`o4:s..7o.).8..z.....DN.<..*J0...'>.`..~.@..0....\.S.f..%k.hru.}o[...)..,..iY.N..NN`j..M.UA.0.;..[^c...y......J......C...........7..m.M.c[j7.Y................Wd...M.e.....[.hL@S*l....:....\UA....>....U...#.....Abz.~.....!...$.H....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (62890)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):268252
                                                                                                        Entropy (8bit):5.560498378026972
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:k2XXpvRUl6XXNxvH1wHSxi50d3/N4FXMyfPM0JnM:k2XXr
                                                                                                        MD5:B07B964EBB46EC2B7E28BDE20A334D00
                                                                                                        SHA1:F3E4D0DE4E391B5BD36BC76A1BB4F18D4D55288A
                                                                                                        SHA-256:8A8EC035487BD7D0D4A8D21100F3952A61BA02AA790FA69B8F663C8222665CD3
                                                                                                        SHA-512:4CCC0AC5908F4914D3D9A9F2D68FA11C8689BE2AB97DC7268BACB201699E9D3130635033E1F42E77DB11F5349CAD6905FB120CF3675911CF71CF48BC4683CF9B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:import{_ as m,i as ma}from"./brand-f5b6e89c.js";import{r as X,R as Se,a as pa,l as ya}from"./logger-d7e58179.js";import{g as xe,a as _a,c as Nt}from"./universe.js-2024.10.16-7cd23860.js";function Kf(){import.meta.url,import("_").catch(()=>1);async function*e(){}}var kr={exports:{}},qe={};/** @license React v17.0.2. * react-jsx-runtime.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var wa=X,Rr=60103;qe.Fragment=60107;if(typeof Symbol=="function"&&Symbol.for){var cr=Symbol.for;Rr=cr("react.element"),qe.Fragment=cr("react.fragment")}var Da=wa.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,Ta=Object.prototype.hasOwnProperty,Oa={key:!0,ref:!0,__self:!0,__source:!0};function Lr(e,t,r){var n,a={},i=null,o=null;r!==void 0&&(i=""+r),t.key!==void 0&&(i=""+t.key),t.ref!==void 0&&(o=t.ref);for(n in t)Ta.call(t,n)&&!Oa.ha
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2624), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):2624
                                                                                                        Entropy (8bit):5.334997594479187
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:iKIKcbLxfu8kW5jGOMS9tatzcW+xBUC0J3opJzC0uuuc51riw:3hcvxfu8k2jnNfatIpfcsshUr7
                                                                                                        MD5:6FD1BB9AC82321EF495B23A343AD541D
                                                                                                        SHA1:C549EB5933C85B3F7469BAA542E516C847443A91
                                                                                                        SHA-256:CE1A0808035A0DD9E54EB4C8BE4F59ACAA53ECC5F41C27C84D997D33DD520456
                                                                                                        SHA-512:10223B6D6D170485058A5344F7501575A61A485E5FE43E4EB092CFF36D877FFB22A477D803ECCCBFE4096E6476A37EF1DCD5DE7CB3948844C8A0E7D0CF9F6B38
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.grid.df17e55fe5403a2cada2.js
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_9_0_rc_0=self.webpackChunkPorscheDesignSystem_3_9_0_rc_0||[]).push([["grid"],{9621:(t,e,s)=>{s.d(e,{c:()=>r,h:()=>i});const i={"&([hidden])":{display:"none"}},r={colorScheme:"light dark"}},1480:(t,e,s)=>{s.d(e,{g:()=>i});const i=s(4828).s},2500:(t,e,s)=>{s.d(e,{i:()=>r});var i=s(4298);const r=(t,e)=>{const{parentElement:s}=t;return s&&(0,i.j)(s)===e}},681:(t,e,s)=>{s.r(e),s.d(e,{p_grid:()=>p,p_grid_item:()=>w});var i=s(4298),r=s(9621),o=s(1480),n=s(6051),a=s(1834);s(2500);const h="Please use native CSS Grid (https://css-tricks.com/snippets/css/complete-guide-grid) instead in combination with the Porsche Grid utility based on CSS Grid.",c=`calc(${o.g} / -2)`,d=(t,e)=>(0,i.g)({"@global":{":host":(0,i.a)({display:"flex",flex:"auto",width:"auto",marginLeft:c,marginRight:c,...r.c,...r.h,...(0,i.m)((0,i.d)(t,(t=>({flexDirection:t}))),(0,i.d)(e,(t=>({flexWrap:t}))))})}}),l={direction:i.A.breakpoint(["row","row-reverse","column","column-reve
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (1867)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):2829
                                                                                                        Entropy (8bit):5.51776027140284
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:yMjDJXCQKCbtDftkRjAgKeJtRBTLiMEV/i910J0kEyy75r2C:yMDJXCBCdtYcgPJ5TVEZe10Jwy1C
                                                                                                        MD5:C1DF8CC02F0C0D8D9DFCFFFC6FDCAC4E
                                                                                                        SHA1:CEB80C177F2271E1C12B87CED195E0F8105818D7
                                                                                                        SHA-256:CC1E4F4DDB9AACC3C3AE615A11166E5FDA8A796C4CFC6BA48C56508D82C8CADA
                                                                                                        SHA-512:F0B03F9038A3398514AE566F476BA1A83C946A084D855FC90B758A94E43ED9C3DE9F335E1AC75CF237E44F9124C0352B9D298916850C621A039E83C0844B1C97
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:"https://www.google.com/maps/embed/v1/place?q=Porsche%20Track%20Experience,%20Barber%20Motorsports%20Park%206075-B%20Barber%20Motorsports%20Parkway%20Leeds%20AL%2035094&key=AIzaSyBzbRxOw24zdikqibAqAuQVhco1mRqU75U"
                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="MU__KP3gKVGzCaXGOesC_w">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["9838415604034663947","16987842301205266329"],"/g/1v4206ts",null,[335312955,3428813414],null,null,null,null,null,null,null,null,null,null,"gcid:driving_school"],0,null,null,null,0,null,0]]]],null,["en_US"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"3IQhZ8iiM7CG9u8PlZCCoQ8",null,null,nu
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1246)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3490
                                                                                                        Entropy (8bit):5.386610568583491
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:r5AxdzJXpBneMBMJAYEz1hAeVQUvz6/62cHifdn:uxdtXGTJAYuThZL65ce
                                                                                                        MD5:4B83585875155DE2744A0BDE48A1EC55
                                                                                                        SHA1:B4BC7E447E54C2723B005C81C278272467C8C5A8
                                                                                                        SHA-256:6B50DE80A0642B89C80FE156842A7C2198570105587FD42D5D894BA8B106EBBE
                                                                                                        SHA-512:898A12C9725030411F8083CC248D21E49A5E2264366041C1A0AD6AE74E340A7A39847C18083F7BF9A18220CD72BEC360165A31DD72744EA64FB6E4165404921F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/overlay.js
                                                                                                        Preview:google.maps.__gjsload__('overlay', function(_){var Mwa=function(){},MB=function(a){a.aB=a.aB||new Mwa;return a.aB},Nwa=function(a){this.Eg=new _.Um(()=>{const b=a.aB;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pwa=function(a,b){const c=MB(a);let d=c.Fg;d||(d=c.Fg=new Nwa(a));_.Hb(c.Eg||[],_.Ck);var e=c.Ig=c.Ig||new _.Wpa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Owa(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.Vm(d.Eg);c.Eg=[_.Ak(a,"panes_changed",e),_.Ak(f,"zoom_changed",e),_.Ak(f,"offset_changed",e),_.Ak(b,"projection_changed",e),_.Ak(f,"projectioncenterq_changed",e)];_.Vm(d.Eg);b instanceof _.il?(_.xl(b,"Ox"),_.L(b,148440)):b
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15086
                                                                                                        Entropy (8bit):5.584373354939354
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ieIGCRfylJeZshvcGMg8HxFTtSCCoWumgB00CORUaZYvJ/05goSiOC+:ie/CRfcJvX8PhSwPmORCx/05goh+
                                                                                                        MD5:EFCD5791DF480A3A291729949070F9D4
                                                                                                        SHA1:2684FB26350A3A6F323CAD28CAEFA540AF186E55
                                                                                                        SHA-256:38E2693787DAA47C1C0186B4990BC55D8B2FFC7E58A48C1670292DFC6F763B3A
                                                                                                        SHA-512:A353C6EF9CCC1B7943A736E18839834D221DCEFF2818D05E2D741DA2BB41EBDE4AB9709273A4E5F8E746A0088AD5254E2E9ABD16D09218CB96D89ACF8B7196D1
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... .................................I...L...C...*u...i.@%W..?~...X.F.<a..Mu..Nv..Mu.................G...H...I...2v..."......^...b..."i...:a..Lt..Nv.................H...T...G....*o...[..,x.L...R...d...&m...:a..Nv.................j...i..P./+..........+..R...@r..d...r....\.].?f.....................?X............r..*..c...[...R...x...a....?e.................n..T(,...........)..(p..(...@{..Q{..Eu..i...(m._................R...')..1....'..C...L....Y...N..;v..F...|...E...................c...Wp{.i...o...U...7e.......Rz.6r..7Z..6T..!W.........................y...................7y...:...........9........................j...............W...h....EF......... EQ.......................{...............a...:v...(a...?...>.&Iu......................................................".......=.........................n...............LQf.$.,.......%..5T.:m......................|...}...u...~...y...=`h.2ID.-RY..K[.2ar.c.....................
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1646
                                                                                                        Entropy (8bit):7.878030590514472
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:oFRxPNi/R5jRFHnp8rFUqzG14Lxb36F5IFj:IxVip5jGriULkFk
                                                                                                        MD5:6F5606E15922BBB91C274DA929511AF8
                                                                                                        SHA1:758899D200BAC64D16AD83F07F82A32BD752EBC3
                                                                                                        SHA-256:E25255E57B0DD96792E7A8CD017B10C43C7E61DB212C3F58D58B1BE35DB13956
                                                                                                        SHA-512:9B99E13C9FAAD42994046290CE99C85E2C81FD94064B201FD0837F4FB46EE09FA7C62B94BA8056299360D7B3B24696E9B2EAEEB6B26260802B292C2ADAFC2B38
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......mi..r..,...vz..^...TP..... f.8..U.Z_.s...B.S./..Y..)..i?;..>.v.u#.H....6.C.A..h....?...C$../...].t...H..Z..7..sJq..a.K.G."...#..~........o.4}.O....Z.{N...g.Nl...}.9.rs.......^R..=..=.`.....s.N...eI.-.Bi.4?O..rm......$.(..ZqJ1..H...+....i...... .@$n.g.^..T.....D......~.g.0...8.;..}.._.:.....j....vnZ?6..y...P".j..b(.x.......`.4..D...(.d..........Bc...%.J..Uv..*a....}..x...{X.....8!.......{O..X..U.k...sx.ROd.3..q...`.q..b;d...M.j:..{.O...A8.'..|..U'.y..i..6...;..c..}.[..4q.c=-.I...t....en...{....]."....,....u.".0..m..K.k.Ik(........qLU...#..jfp.t....{.g%..0..^].......6f.....S*.J./.@..u.Z...{O..;.`.D.n.].d........V..LH.=d..W..V...n...NYw..9.u...C..J.D.....R].?5Kd.a0..N.5e.E.^q.7...|Nw.r..2..q.........Kp~.Ky.4%.`.H.g.ua..Y.W.S<...{..z.....y.....W.U6@Q9..\C.YO.#.]..$..'X....R[......&m@X...n..[.4.j8.f.JQ.z.a>"..........:.0..t..~`...].>f'..S..=+...........[.X.u|.[.e....D./....i.j...<.y.at|.,.M....;....`.|.H...Mq..@;.>.d.......<..U>O..;..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (7235), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7235
                                                                                                        Entropy (8bit):5.386861770682552
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:FTIYVXU9SLobuhU4ZHrWKdkC/n4QM8xqUCutPALDsuhuQ6az/:FTtVX6GobuhU4ZHrWKdkC/n4z8xqUCu6
                                                                                                        MD5:05BCBB175684114263A1945C393CDEA8
                                                                                                        SHA1:BFB49CA6BC38940F57163CE495B6E0FEF4746020
                                                                                                        SHA-256:8F68F1006D130C3816A2BC8A24A81BFC5F6E1010B88FDFB8C6A2249E4446D73E
                                                                                                        SHA-512:1611F4A9A17DD8FA86CFD0DB284A42C5BA5E18AD8C4CEFDA7A010E579298410BBDDD50084BD590CF4EA63CE690CA0CB4903B726C41555DB9764381C0C112AEA8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_13_1=self.webpackChunkPorscheDesignSystem_3_13_1||[]).push([["link-tile"],{8630:(t,o,i)=>{i.d(o,{b:()=>e});const e="12px"},6760:(t,o,i)=>{i.d(o,{c:()=>a,h:()=>e});const e={"&([hidden])":{display:"none"}},a={colorScheme:"light dark"}},7473:(t,o,i)=>{i.d(o,{g:()=>s});var e=i(3212),a=i(609);const r={regular:e.f,"semi-bold":a.f,bold:700},s=t=>r[t]},5758:(t,o,i)=>{i.d(o,{a:()=>e,f:()=>a});const e="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",a="calc(6px + 2.125ex)"},1078:(t,o,i)=>{i.d(o,{f:()=>e});const e="clamp(1.27rem, 0.51vw + 1.16rem, 1.78rem)"},3747:(t,o,i)=>{i.d(o,{f:()=>e});const e="clamp(1.13rem, 0.21vw + 1.08rem, 1.33rem)"},6557:(t,o,i)=>{i.d(o,{a:()=>a,f:()=>e});const e="normal",a="normal"},3212:(t,o,i)=>{i.d(o,{f:()=>e});const e=400},609:(t,o,i)=>{i.d(o,{f:()=>e});const e=600},2281:(t,o,i)=>{i.d(o,{g:()=>a});var e=i(494);const a=(t,o)=>`${o} is deprecated for component ${(0,e.j)(t)} and will be removed with
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2400x1600, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):721849
                                                                                                        Entropy (8bit):7.990920469998471
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:12288:04lIoJkBJ1cRXntnU1mVT/GKjjYJiMiuE5r2rPIbRkRVIupDlkGXUnruPQl:ODB8xntnUMrfAouE5qrPICVIupxkGknd
                                                                                                        MD5:6D3AA71D59594809D16B0D748DC9AF0C
                                                                                                        SHA1:F55B3F3DCBFC2FD696CC1D6BBEC4CA7F996DD858
                                                                                                        SHA-256:0D767E2E55E20DCB6AE66A9B05DC66687969A3FED3D160CFFA90923643A2D28B
                                                                                                        SHA-512:176E6B049404C256472D89141E5608E419AAB7FE418042B44AA5FD18F3AB71154AC417D0A634C6B46A42C75261ECA9B3F4B040734A08410F4F1BA86B3B775424
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/PECATL_2023_299_DSC01437.jpg
                                                                                                        Preview:......JFIF......................................................................................................................................................@.`.."..........9......................................................................-.&........"..D.b.#.[X.T..k..5...k^..@n+.3..M.4.e`......c.(.....B".[b*.q......<.`..B.#.......).FP.+6.=Z9]..*.*......&4...\Q..F'..aQ.n*.=..-.r.4...!XH..Dd3t.j.M.#U7.......).."..dp.l...wG|..1....Nb.......t....<.5!.K. .&Z.Z.....o4.//QU...Q.9A...#...@.cE..|ja..y.....:..;.....H.8......j..."....c..P.1.......b...r..".xTT...a.YXt2[.....W5..#.....P.........B...I rb.fz....*...nM...v1.#U.fy.r...V...-.....d.E...$e...$..`.S.....t.....z..E....F... ........R#.#..{X1=.i/kX.G|{...y.......s.:...Z..O..#.pq..O./.+.f.[Q.6..4{..rZ.=.Z...4Ci..!....mG..4.$8V..H.ME....Qs-.......l....1<r9V.b..Pj9..r.HV....z.8.c....1.s...,j.\T.\i."Vh..{\...L....924W"..ti..4.2....i.(.8...V...n.9E.i.1V9..Q,........o...,YX.B5..Nn2..k..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1735
                                                                                                        Entropy (8bit):7.8816408504704825
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:qZ+uWjjsGMIX7h6gp/vNN6MqvanAh7nV8uuOx:KWnsG97h5pXNNQfh7nVhx
                                                                                                        MD5:6760999316CC8DC2818E2744659EF1E8
                                                                                                        SHA1:61F5AB7BB4FEBB7BBBBD2C2A2BF987AF0ADDA31C
                                                                                                        SHA-256:F21315C311E357E50D3509A9C4486147A95BBB6948D0E2C0838E58FDDFB9349D
                                                                                                        SHA-512:24FE7F59698A3BFCFA55EC29701229124893648C322A09523F8E60099AB0A50BF229D4C7FD4B43FE9DCB16A6175AC4D8457E6747000D4DDE7C775464200F250C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.....i...k.Jz.5..0.......B..B..&.C........~..^....a.....B[.H.......C.....>..A.xE...............o......Y.......&.*.......Ms....W.lc..s....m..}..S...... t6..o.P&;..l.2.k.<h5....y.....T. X5.}..*c..O.)..m..A....A.N.~.nj.:K......T..T.#..u...Y.w@x..4...O[/..M.-.0B...q..l......v..`..k..9.....i.s.......A.vs. ..u...Z.z."..'V...G..5.T.3 ...p..s...- .e.9_...U...3_....Q.A./..w.W...r....q# ..q....F...,l.....7@H...# L...... .DnY&6A........+ ......!e@........w{..2 t.....I:K.W.< .. ,Wx.qI.Qo.q%V%'.}..}.U.rbxG%'B:......^P....V.L.......?...Us.jL... 7[...CG~..t6..&%.=..k.uhHI;..m..^.....&...qP!r%'.]....8Ef Y.7...[...v....v......Z../v.^M....8.o..L..f...mp\3f.;...>rZ'..Nt.i..Z..k)j?k.......1Ov.,.waX..Z..........'.*{(.f=+....U..xtK.mUK..J..............p.....8E.L......H....!.A.*.68.3..DH..'.NH.y.^...J``,..oQ..(H..'.r...?..l.].' 0....@...e....o.(_...2..Z...[tT.U.)-1...Bm[.At).Vo..s.[..h...=Um....../K.....u..S|:......Ew..qG.}Od.....ci.. ...)..G....<.s..P..f.k.\.-:
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):502
                                                                                                        Entropy (8bit):7.555172932950234
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:SMp8hiGExehNV91HySh/SC0AMFfkxI8qLdfCCuJZm:SMpeiGEo91HyShuPlP8qLdaCuq
                                                                                                        MD5:49D95035BB81BC83F7BD59AE10D34A36
                                                                                                        SHA1:89FBFDE8A2B5D1C2CD05E3A33F7FF49495EB85F8
                                                                                                        SHA-256:DB833CC963898ABC5A95A9C0AC5DD1D661E2D2D83297680E4C6343D50AE6718C
                                                                                                        SHA-512:31B00561EEDFAF9CE92F6EC267A797137E2D90AC8CF62069CC3AE91F7855EC0269968067B4A729380F685F7E7821319B8090EE04E278E66DDB5DC7C763534D47
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/confirmation/confirmation.js?ver=6.6.1
                                                                                                        Preview:.p........9.(.....J.0ZN..@...~n...h....#.?D.IS.c...i$:.s.!1..([.<..T..h..v.u*..5.z.p....&...R.9[..Qvuy...I;...O/Ct..]S.l..SW...........G...q.G..-.0 ../Ot=.o.lr./..K.f.G.u....).g....JmQP|.j<...I..:.}L.:na|..$.tS.4..d..'bP.$........A.x....m...T..[. U..._.D.......$..b.9.@....m...W]e..2D...2......51...u.`C.05...j...........B,...C.W..X...P.m..A.yn@m..H..p..v../I.......`....4...^......*...M.^.....u$1..>......el..].@C..H|%.c...Q.[.1...#.9.o.<.[..ry#.h.]...J.u..(..u...k.,....`...X.6.......
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1646
                                                                                                        Entropy (8bit):7.878030590514472
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:oFRxPNi/R5jRFHnp8rFUqzG14Lxb36F5IFj:IxVip5jGriULkFk
                                                                                                        MD5:6F5606E15922BBB91C274DA929511AF8
                                                                                                        SHA1:758899D200BAC64D16AD83F07F82A32BD752EBC3
                                                                                                        SHA-256:E25255E57B0DD96792E7A8CD017B10C43C7E61DB212C3F58D58B1BE35DB13956
                                                                                                        SHA-512:9B99E13C9FAAD42994046290CE99C85E2C81FD94064B201FD0837F4FB46EE09FA7C62B94BA8056299360D7B3B24696E9B2EAEEB6B26260802B292C2ADAFC2B38
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......mi..r..,...vz..^...TP..... f.8..U.Z_.s...B.S./..Y..)..i?;..>.v.u#.H....6.C.A..h....?...C$../...].t...H..Z..7..sJq..a.K.G."...#..~........o.4}.O....Z.{N...g.Nl...}.9.rs.......^R..=..=.`.....s.N...eI.-.Bi.4?O..rm......$.(..ZqJ1..H...+....i...... .@$n.g.^..T.....D......~.g.0...8.;..}.._.:.....j....vnZ?6..y...P".j..b(.x.......`.4..D...(.d..........Bc...%.J..Uv..*a....}..x...{X.....8!.......{O..X..U.k...sx.ROd.3..q...`.q..b;d...M.j:..{.O...A8.'..|..U'.y..i..6...;..c..}.[..4q.c=-.I...t....en...{....]."....,....u.".0..m..K.k.Ik(........qLU...#..jfp.t....{.g%..0..^].......6f.....S*.J./.@..u.Z...{O..;.`.D.n.].d........V..LH.=d..W..V...n...NYw..9.u...C..J.D.....R].?5Kd.a0..N.5e.E.^q.7...|Nw.r..2..q.........Kp~.Ky.4%.`.H.g.ua..Y.W.S<...{..z.....y.....W.U6@Q9..\C.YO.#.]..$..'X....R[......&m@X...n..[.4.j8.f.JQ.z.a>"..........:.0..t..~`...].>f'..S..=+...........[.X.u|.[.e....D./....i.j...<.y.at|.,.M....;....`.|.H...Mq..@;.>.d.......<..U>O..;..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (5511), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5511
                                                                                                        Entropy (8bit):5.28336491040444
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:EJxds/eCdwpRK2U61DsMghtAcrgkdbH3S0nmT9+XpwpBQa9b20FZGj2iGssQYdbz:EzdkeCdwpRKR61DsMgCccgLmJ0pwca9n
                                                                                                        MD5:681454E83ED7645F6ECE4EEDC45BBC7E
                                                                                                        SHA1:CB983071ECBF81B377673729898435E4CB23E972
                                                                                                        SHA-256:D46DDFCDEF9CC96A2F1F736FE58E736062903402B145603BF48CB237411DDE9A
                                                                                                        SHA-512:1C00130C54FFFB7155843999565E0B859951BC6497AC524939EF82C5FA6606E8BC9DB7ACE59506E84F62B2909D88BB7E23BA7F181F518A325504554D979EAAA7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_13_1=self.webpackChunkPorscheDesignSystem_3_13_1||[]).push([["text"],{6760:(t,i,e)=>{e.d(i,{c:()=>r,h:()=>o});const o={"&([hidden])":{display:"none"}},r={colorScheme:"light dark"}},7473:(t,i,e)=>{e.d(i,{g:()=>a});var o=e(3212),r=e(609);const n={regular:o.f,"semi-bold":r.f,bold:700},a=t=>n[t]},5758:(t,i,e)=>{e.d(i,{a:()=>o,f:()=>r});const o="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",r="calc(6px + 2.125ex)"},1078:(t,i,e)=>{e.d(i,{f:()=>o});const o="clamp(1.27rem, 0.51vw + 1.16rem, 1.78rem)"},3747:(t,i,e)=>{e.d(i,{f:()=>o});const o="clamp(1.13rem, 0.21vw + 1.08rem, 1.33rem)"},5388:(t,i,e)=>{e.d(i,{f:()=>o});const o="1rem"},8745:(t,i,e)=>{e.d(i,{f:()=>o});const o="clamp(1.42rem, 0.94vw + 1.23rem, 2.37rem)"},2526:(t,i,e)=>{e.d(i,{f:()=>o});const o="clamp(0.81rem, 0.23vw + 0.77rem, 0.88rem)"},6002:(t,i,e)=>{e.d(i,{f:()=>o});const o=".75rem"},6557:(t,i,e)=>{e.d(i,{a:()=>r,f:()=>o});const o="normal",r="normal"},3212:(
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13
                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=5368208;type=porsc004;cat=track00;ord=2003961987634;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=796610670;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F?
                                                                                                        Preview:<html></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1889
                                                                                                        Entropy (8bit):7.895447893637552
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:GHV6y83XIipuurRi07GER+j/pyvy3lDyPGPaz+hANMUkhkA:GH/8I6rRi8Ri/pAy1pPayh0M1r
                                                                                                        MD5:A56A7CF1E6B853BC7AB4A278D5771095
                                                                                                        SHA1:BBBD9958DCEF78F50552079D665DAA1F3E0C8D3F
                                                                                                        SHA-256:A1476F06AAE1215473F52A67EAB20A0655E057A4225E46F52C8D4498B2A4801D
                                                                                                        SHA-512:F3D64C32DADE77E1E4A33157787AB107C7CA460D8A72F88B9287F56AC27BE740C0DDC3B9D08F4DAAA8AA78104E2F028BCA644A6B5261281A6C77F3460E7E565A
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/plugins/wpforms/assets/js/frontend/wpforms-modern.min.js?ver=1.8.9.4
                                                                                                        Preview:....d3S{}..'%..{......&mMK..Dh@.W......z.!..ND..m...G.d.e....6...`.'...R......C....]....\e...\%...........n0..$8...C.XO1Es8.....]8......nl...{i..5.'{".hvH....,l..r.z.3....?....x....;.$.....z.D.../$.".....t..6.1....y.$q....e':.........:....9...TE..o.Y"e....w.a.n...g..lq..O.g...K...Y.....tc....K._WCze....u*.0......,...<.n........S.Z.fE.)nq.16W,Ph8./.7....u....(?...lOr..4;qv.3b.a.-.q.$.j-...6..qQME.3.1.`......'..9.\.r.+.%..~!..bj...."..a..x.1.`B.W.:a.2....E...Y.t.g.u]&q.K...\...H...k.............n].js....Km.......1.;.....~..n!......<.RJ.e....>.c..A.(.1.....S...h...*e.M.Cy){V..g...8i...^.Q....#.pp:....n.:}.....{..{..........._-]a.....o.F.K...by>..iK.... ......,.<c.r..6.@.r0...m..}.}h,...J.....HR3.b.1.m..2M.,8..@c...u....)..pUj....C....!.....d....k.T...I.z9..T.fJ..F.....13..@.Wi.+(..P...@4(Y.D.....&........j...8..r.>.....ArfG.>s..h.M.vs.......N.I..c5..:.!...k.....H.....@V...l.....{YS.%...T...5.E|..+0.1..mWy..,mF.........PlW..k..C.g
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):75015
                                                                                                        Entropy (8bit):5.382416476287136
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:r4ujOh5wuIeHINW3hEKQNuNbRxzHn0DrxEtAn6lSQuV:r4sOsN/u5PVk
                                                                                                        MD5:022CFB1D3BCEF3D2DA109D2698C9D797
                                                                                                        SHA1:75B62F9C089812D7D58E59E1D4C1D6D21C5CC32B
                                                                                                        SHA-256:B87B7F2E111BCD44500CADBA67F81E7D483EA8FF3E985B1221AA78DDB76AD860
                                                                                                        SHA-512:B327F6AD3B8E5AAA8A6DFD6B22DCD12DA253865891BC5C0A436848FEAD68E0691CFDD79AC930C1661C72CCA662B16FBE23120B482F64E16E49499D308D853491
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:var PorscheDesignSystem_3_9_0_rc_0;(()=>{var e,t,r={9618:(e,t,r)=>{"use strict";r.d(t,{g:()=>n});const n=()=>document.porscheDesignSystem.cdn.url+"/porsche-design-system"},4298:(e,t,r)=>{"use strict";r.d(t,{$:()=>Xr,A:()=>Ri,B:()=>M,C:()=>y,D:()=>kn,E:()=>xn,F:()=>Vr,G:()=>Pr,H:()=>d,I:()=>Br,J:()=>Mr,K:()=>Hr,L:()=>Qr,M:()=>Jr,N:()=>Gn,O:()=>Dr,P:()=>Xn,Q:()=>Z,R:()=>Ir,S:()=>zr,T:()=>tn,U:()=>cn,V:()=>un,W:()=>an,X:()=>en,Y:()=>Zr,Z:()=>gn,_:()=>mn,a:()=>Jn,a0:()=>Mn,a1:()=>gi,a2:()=>Qn,a3:()=>Hn,a4:()=>rn,a5:()=>Vn,a6:()=>sn,a7:()=>ei,a8:()=>vn,a9:()=>nn,aa:()=>qr,ab:()=>Kn,ac:()=>ti,ad:()=>Sn,ae:()=>Yn,af:()=>li,ag:()=>on,ah:()=>hi,ai:()=>ln,aj:()=>Cn,ak:()=>Fn,b:()=>Q,c:()=>Nr,d:()=>ci,e:()=>ai,f:()=>u,g:()=>ii,h:()=>An,i:()=>m,j:()=>Lr,k:()=>Ar,l:()=>Or,m:()=>pi,n:()=>Wn,o:()=>Yr,q:()=>ri,r:()=>re,t:()=>Tr,u:()=>Zn,v:()=>ji,w:()=>Un,x:()=>In,y:()=>Ur,z:()=>zn});let n,i,o=!1,s=!1;const a="http://www.w3.org/1999/xlink",l={},c=e=>"object"===(e=typeof e)||"function"===e;const u=(e,t,
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):11153
                                                                                                        Entropy (8bit):5.152319667927206
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:lizbw9QhPUMPw7kJ5roqcQvGovFL9WboZxmAjAa+SJg8wKz8:lizs9k7V4gJg/j
                                                                                                        MD5:2489ED08B72E95C74149965533B5F1ED
                                                                                                        SHA1:4CD5009F40DFD0C42FC0671E67569BE8DE861FC5
                                                                                                        SHA-256:F8B5E0635FC511D421F3D0ECBC194A569E7FD12DCDD55540035F84FB1EC090DD
                                                                                                        SHA-512:1784E26E5029E78EBCC8DFDD66E6FBD62B5811042FD3F10E1296994D35D19AC4A9F85E45B56665EFC3379CD90D80D9D744E28142E403C749E4781BB3434E28DC
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/reserve/documents/lib--20241016723860.js
                                                                                                        Preview:$(document).ready(function() {..var $emailParticipants = $('.email-participants');..var addGuestSampleLine = $('.guest-info-wrapper').html();..var $statusSampleLine = $('.status-sample-line');..var $showEmails = $('.show-emails');..var $shareDocs = $('.share-documents');...// At least one document must be selected..function limitSelect($bsSelect, clickedIndex) {...// If user attempts to de-select all documents then always select the last clicked document....if(!$bsSelect.val()) {....$bsSelect.closest('.selectpicker').find('option').eq(clickedIndex).prop('selected', true);....$bsSelect.selectpicker('refresh');...}..}...// Validate documents selected..$('.selectpicker').on('changed.bs.select', function(e, clickedIndex) {...limitSelect($(this), clickedIndex);..});...// Customers can add guests..$('button.add-attendee').click(function() {...$(addGuestSampleLine).....addClass('visually-hidden').....appendTo('.guest-info-wrapper').....find('.selectpicker').selectpicker().....on('loaded.bs.se
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (3637)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):31426
                                                                                                        Entropy (8bit):5.573306734417716
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:WM+HcWfaLXizW7OGemh9JkIFMJkokX0z3cmy5PxHGP/IkgBDR5/6OpH3j2WeCQEo:WDeMRsygBf/Y
                                                                                                        MD5:D83A5D13D95CF3ED30C9476CE366DED2
                                                                                                        SHA1:58128AC64FAADD00838F8114D133EDF6EE142483
                                                                                                        SHA-256:0C3B2F3484CC9E74AFC6277FA09FC8EFD15E9B2A0AECFB768EC61BEF99A45648
                                                                                                        SHA-512:F9951E2D257BCEDFE7F0BC68E94C01E6D5383A6AE58436A9C0988AF490ADD3A8BC85B0D6346CE77CAB451181893FC566E7E3F6B09F084F07F10975F99267F0C2
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/onion.js
                                                                                                        Preview:google.maps.__gjsload__('onion', function(_){var VXa,WXa,XXa,bQ,eQ,dQ,$Xa,aYa,bYa,ZXa,cYa,gQ,dYa,eYa,fYa,iYa,kYa,lYa,nYa,oYa,rYa,tYa,vYa,xYa,zYa,AYa,yYa,lQ,mQ,kQ,nQ,FYa,GYa,HYa,IYa,oQ,JYa,KYa,pQ,RYa,QYa,sQ,WYa,XYa,YYa,VYa,ZYa,aZa,uQ,eZa,fZa,gZa,$Ya,bZa,cZa,hZa,iZa,tQ,rZa,sZa,vZa,uZa;VXa=function(a){a=_.CHa(a);if(!a)return null;var b=new aQ;b=_.Ie(b,1,_.wD(String(_.Qc(_.zh(a.Fg))),0));a=_.Ie(b,2,_.wD(String(_.Qc(_.zh(a.Eg))),0));b=new TXa;a=_.jf(b,aQ,1,a);return _.$b(UXa(a),4)};WXa=function(a,b){_.ch(a.Gg,1,b)};.XXa=function(a,b){_.ch(a.Gg,2,b)};bQ=function(){YXa||(YXa=[_.N,_.M,_.O])};eQ=function(a){_.KG.call(this,a,cQ);dQ(a)};dQ=function(a){_.bG(a,cQ)||(_.aG(a,cQ,{entity:0,jn:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],ZXa()),_.bG(a,"t-ZGhYQtxECIs")||_.aG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};$Xa=function(a){ret
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):116148
                                                                                                        Entropy (8bit):7.994370270920649
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:evyCcuhQzupXE/nok42QJZG7kKEhFegqlwHupo:evEuhQzuXEvEwAxhk7iHupo
                                                                                                        MD5:ABA16BE74A54E90BB79806D094C0A841
                                                                                                        SHA1:79F3EB3A80CF28AF7DD76A6A0B43C865DD849AB9
                                                                                                        SHA-256:0A8787214507CA1612165465CEFCB8DECCA96B4A67BFCD2F7A555C7FFF357AB6
                                                                                                        SHA-512:7345523EBD5FF31770E674EF00C93980BB79D7BE029629EDB44BD0567E113F53FCE3E3B795AF1AC1E87FEFE0C86FC34D76BA8F8290C346A9070E4951DA4913F1
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/Northeast-Sub-Nav-Img.png
                                                                                                        Preview:RIFF....WEBPVP8L..../g.G...G.m......_....f.......l.N.<.-.s...v>....$. I........3.L..w....(.a....Fd..R.5H.p.}#.....#..f.....Q.-..u.XB.zy..F4.AN(....#.q<J....J0.I..y...hJH h.. 9..y`.7t.b:`<.(.|& ...J.jQ$.0.B.C.....8GjA...".s.........h...a....&e...E.(T.if.;!_(V.i...."Z..FQ...C4.4......ki.S..N..Y...\.>Q7.n&.Vj.js.}z.....[..A.A.....*/0..Y...9.~.@5.a..VK..)..se...0N.~C_.l.4]..4K.+i*..%I~l..o.&..z...i.}..Wk.A.;.9Pp.v`{.ug.....%.Q`........SZ....^..a....G..LV.#..~.{..X."..z..5..~.4..D...U.H..'(fZj..|...v..M.I..L........0)....._L5.T9....=.Q>..M.....3....0..'Rw...Ug.8.B...Q.(...X...8....?.NR...M.pdqsjA>.Mj...W....i..+..;.9Jw.^?vj....G..9.#Im.F..L..+.... ....%.oF.....:..=Sv......E.....F...]U..<.{....I...$kF7....c'4....m..m..3.x}..:.......[.I..do%...A......DR......{...X.Hi1...A..H.H.Xd..S...?... ..P.H.t...........ReR.I.r.....]%....w..Kb..H..)..>.....^../$-.A..dBR............v....'.{..D...m.`..T..f.Hh..|..m.$..Z..BQ+.H......$.]..z,.D.....?DIV.6......3HJ
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23881)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):32998
                                                                                                        Entropy (8bit):5.139447077327184
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:Wb/fr/VasD4QUrKJt7xw1R1WbuvvdGrv6ZHFFqyswSGH28bab8byXPuC/VPTiV6v:m9az0lUvvUrvyHr5XjWEQ9/08
                                                                                                        MD5:13F4F736DC7C73C05BE373C2B7B0DBCA
                                                                                                        SHA1:AF30742985A37DB6871B78E6785F01255C2C18C1
                                                                                                        SHA-256:48EB081ED7D0BC395B59491FB26ACA79E72519B2F67A1C311004EBADDB563616
                                                                                                        SHA-512:35F6B81D72D357E362F50CC5A326BA2699A9B238711344E8C28906A06B6FB3969F79B460A66942804ECEB3CBE6B9D6C299C60C57856C00AB127CA59D293DBBED
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.jsdelivr.net/npm/@splidejs/splide-extension-video@0.8.0/dist/js/splide-extension-video.min.js
                                                                                                        Preview:function St(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function qt(t,n){t.prototype=Object.create(n.prototype),e(t.prototype.constructor=t,n)}function e(t,n){return(e=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(t,n){return t.__proto__=n,t})(t,n)}./*!. * Splide.js. * Version : 0.8.0. * License : MIT. * Copyright: 2022 Naotoshi Fujita. */.var t;t=function(){"use strict";function n(t,n,e){return Array.prototype.slice.call(t,n,e)}function r(t){return t.bind.apply(t,[null].concat(n(arguments,1)))}function t(t,n){return typeof n===t}var q=Array.isArray;function o(t){return q(t)?t:[t]}function V(t,n){o(t).forEach(n)}r(t,"function"),r(t,"string"),r(t,"undefined");var N=Object.keys;function z(s){return n(arguments,1).forEach(function(e){var t=e,n=function(t,n){s[n]=e[n]},i=void 0;if(t)for(var r=N(t),r=i?r.reverse():r,o=0;o<r.length;o++){var u=r[o];if("__proto__"!==u&&!1===n(t[u],u))break}}),s}function W(){var
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13
                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4349699;type=porsc004;cat=usa_p00v;ord=5174944853675;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=549698854;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F?
                                                                                                        Preview:<html></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (554)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):194449
                                                                                                        Entropy (8bit):5.631178033848175
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:OX6D3l7VQWNpuvvnIN40RVHL0fpZfL6vO+wLUaBTeFgN67bpHiUB5wACXI1Vj0De:OX6Dl7TpuvvIN40RlL0fpZfevODUaBCH
                                                                                                        MD5:D24159D6B6EFFD13D0C781CBB950D73C
                                                                                                        SHA1:25204616AD3B9E787ED1C62CACC935AA79E5BF45
                                                                                                        SHA-256:FAF393CFCF0DD3586BC5B4D4DAF75755215C8F8642FD117A184D44328E056A00
                                                                                                        SHA-512:22B5682CAD051B71B12BF006004521BB9A860273B25B2E966FB65369BFCABA826574E7F91F0587E5742862C069755DCE8F66DD90EB14FC7FB29F293188E818FF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xwa,Ywa,$wa,bxa,TB,cxa,dxa,fxa,VB,XB,gxa,YB,ZB,hxa,bC,jxa,fC,hC,iC,jC,kC,lC,nC,kxa,pC,lxa,sC,uC,vC,wC,nxa,oxa,xC,pxa,AC,DC,EC,qxa,HC,txa,IC,KC,LC,vxa,wxa,xxa,zxa,RC,Bxa,SC,Dxa,TC,Fxa,Exa,Gxa,Hxa,Ixa,Jxa,Kxa,Lxa,Mxa,Nxa,Oxa,Pxa,Qxa,Rxa,Sxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,XC,aya,ZC,bya,cya,dya,eya,fya,gya,hya,iya,jya,kya,lya,nya,pya,rya,tya,vya,xya,zya,Bya,Dya,Fya,Gya,Hya,Iya,Jya,Kya,Lya,Mya,$C,Nya,Oya,Pya,Qya,Rya,Sya,Uya,bD,cD,Vya,Wya,Xya,Yya,Zya,$ya,aza,bza,cza,dza,eza,dD,fza,eD,gza,hza,iza,jza,kza,lza,.mza,fD,nza,gD,oza,pza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Iza,Jza,Kza,Mza,iD,Nza,Oza,Pza,Qza,Rza,Sza,Wza,Xza,Zza,bAa,cAa,dAa,tD,eAa,uD,fAa,vD,gAa,hAa,ED,FD,jAa,HD,ID,JD,lAa,mAa,nAa,MD,ND,PD,QD,oAa,RD,TD,pAa,rAa,sAa,yAa,zAa,ZD,DAa,HAa,IAa,JAa,bE,KAa,MAa,NAa,OAa,PAa,eE,RAa,XAa,pE,$Aa,ZAa,qE,aBa,sE,cBa,dBa,eBa,gBa,hBa,QE,jBa,RE,kBa,lBa,mBa,nBa,TE,pBa,oBa,
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5001
                                                                                                        Entropy (8bit):7.953930860054438
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:y24u7XpuOcGVGhRTiZ0VAp0k6F2u05EUoV/l1vAdW8iZ8R3SCynoE9A9AZopqnQG:EuSGwh5JPF2YWdVi2hSPoEuYUyQHuP
                                                                                                        MD5:F88D834BC6AE56385F43739FAC18EA66
                                                                                                        SHA1:1EA431B6EE97280003A63A70293057EAA45C816B
                                                                                                        SHA-256:9C46647B17748D4C74D1BA508CA37D6CD683F0112B39E67DC1874402CDF8F8CC
                                                                                                        SHA-512:475BA03993BBBAFDE6E7ADC529BA9CB2D764CE4BD85BD8940B8D6CE37ABB737AA41146FE508AE3951D1427EFFD8165C60FF9BBC942F0C3C316529BB2AEDE7CCC
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                        Preview:...D...P..s........P;B..... *.>^..h.=3...{...........r..m**..P1....F.{.}..G..D.u+...v...=.6f..aR..Re...UF.....h..<...]...q.L...`g....=..0...FK...?.9.,..i.._1.8+.e..M!&.=.%B.N.WR..M..;........P#.[..UG(..h5...s0\.$...,Qt%...e...%....%...9.%..j...a$...a#jPs.6.X....Pu....k.xlC..L...g.0%>S.n.S.%&....%...V.2$...b.o).R/..L4._r]M.Z.{1S.&j<b)Q.}^@H.H7f...^...;...W.I.mq1.-.....W./...g..i.L....)@5$)..?...o.J..g........-}.4jQ.k|t.n...T.05..f..-.B...I...L..Y.s,.3....9...WWa......~K..'...I..F.c1..e.)4(....&l..I.......WB.P.............o_...?..gx.......>......\...~...&.*(2~./.+.&..+v..$...br....9.K..D.i...)...#\r>...h...:.e.$..\M8..O...$).W).....`......$....:i..v.T.."c.w.r*.^...3.1...m.v.&..|..^p.Q...6z!.....*.......}.%..5m.J.......D.....[kw.C..N.....v...M....pU..2z.47(.V... ...Q..68..=.~.g..5.S......n+....A'.[.j....!.J.mN.v...........j9..v1......c.._.v....g.3..+.c+.)....N.D6.L........^....\.f........In.....`^..a....l...O....1^W..Y^]f\.U.P.N...O...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):42
                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://adservice.google.com/ddm/fls/z/dc_pre=CJ3d8MvztIkDFe-Ogwcd2aYMLA;src=5368208;type=porsc004;cat=track00;ord=5895085135941;npa=0;auiddc=*;ps=1;pcor=108813053;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fbooking-locations%2F
                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):991
                                                                                                        Entropy (8bit):7.756268275433177
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:CYUzPVXAMbF01zspwMCb+ut9X+D39EtVi27Zit:KPVfsFSutt+DGt4qit
                                                                                                        MD5:173B7911F68098460DB8532A919CA82E
                                                                                                        SHA1:1CAFF5291DF8ACB47B5F779E39E550266DBE9BA2
                                                                                                        SHA-256:A155727906353D1B39031AD97072035750151BDBE4F4EEA2A5C2FCB8051C2A94
                                                                                                        SHA-512:6F1CBD80D3B71A9934F1E04E5402BF3D83057C080A962D8D0CA722F7C7217216BB7900D0F2F1599EF26CA9140882C07DDDCBAF6A3A33AD96ED5412197323F63C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:........p9..P_.}.gYWZ.X........_.J.ov..$..r..W.%~DZ.#....*R........i...m........>.c....8.....2$....a[.bt..............B...be|.w.G..h&s.5.j. ..hoa....7Z.}..2....O..W..d....cS.Vm..$%..K....7L.5D..........6.a.d.r.u....=..Bg.|K.3......C.u.f|..-t]..Z(....E..x/*...<P.A....G&......"...O...g..V.....D..b ....8S(v.....Yl..8..2...f....m.7.a..P.n[|t.Y&.uu...s.......!]....X.....C.3..3.8..`...t..0.S=..S)...)...........2,.....fK7#...G[7.<s..ft>.X..#.T.o.Vk6.l..p'.I.$.lT..).(....ZU...7.9.a...P..<..gA.=w.t......$Q....@....G...H.......?....+.E\.LO..D....p..NxT.5pFE....Ca.....h....B..C.o.t....B...\...S.-.....?....p.W.-.9.......@n.4...2$&...R._.cB.Q1.h=...<.#. ..l..K.c_......g..|I..Y}.. a..... ........./!R.7...FreM.4Z......@......}k.p.B.Y....O.Jd!...l.j...]ip{...V..{......2q.8m.W.P.\.Ft..,1e<.47.%.........\.Z)....V.L~Lr.%.f\x..9K.q....4(.E.....U....5 k.JYC.j.R.)U...../,.Q..q.Q.k....d..L..1S(.f.r.x./..a.it.Ke.+..@)i...J.!+..t....|........N...[.Z.Z..^..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):991
                                                                                                        Entropy (8bit):7.756268275433177
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:CYUzPVXAMbF01zspwMCb+ut9X+D39EtVi27Zit:KPVfsFSutt+DGt4qit
                                                                                                        MD5:173B7911F68098460DB8532A919CA82E
                                                                                                        SHA1:1CAFF5291DF8ACB47B5F779E39E550266DBE9BA2
                                                                                                        SHA-256:A155727906353D1B39031AD97072035750151BDBE4F4EEA2A5C2FCB8051C2A94
                                                                                                        SHA-512:6F1CBD80D3B71A9934F1E04E5402BF3D83057C080A962D8D0CA722F7C7217216BB7900D0F2F1599EF26CA9140882C07DDDCBAF6A3A33AD96ED5412197323F63C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:........p9..P_.}.gYWZ.X........_.J.ov..$..r..W.%~DZ.#....*R........i...m........>.c....8.....2$....a[.bt..............B...be|.w.G..h&s.5.j. ..hoa....7Z.}..2....O..W..d....cS.Vm..$%..K....7L.5D..........6.a.d.r.u....=..Bg.|K.3......C.u.f|..-t]..Z(....E..x/*...<P.A....G&......"...O...g..V.....D..b ....8S(v.....Yl..8..2...f....m.7.a..P.n[|t.Y&.uu...s.......!]....X.....C.3..3.8..`...t..0.S=..S)...)...........2,.....fK7#...G[7.<s..ft>.X..#.T.o.Vk6.l..p'.I.$.lT..).(....ZU...7.9.a...P..<..gA.=w.t......$Q....@....G...H.......?....+.E\.LO..D....p..NxT.5pFE....Ca.....h....B..C.o.t....B...\...S.-.....?....p.W.-.9.......@n.4...2$&...R._.cB.Q1.h=...<.#. ..l..K.c_......g..|I..Y}.. a..... ........./!R.7...FreM.4Z......@......}k.p.B.Y....O.Jd!...l.j...]ip{...V..{......2q.8m.W.P.\.Ft..,1e<.47.%.........\.Z)....V.L~Lr.%.f\x..9K.q....4(.E.....U....5 k.JYC.j.R.)U...../,.Q..q.Q.k....d..L..1S(.f.r.x./..a.it.Ke.+..@)i...J.!+..t....|........N...[.Z.Z..^..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (4859)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):242499
                                                                                                        Entropy (8bit):5.694360774001074
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:t1sZdjfjA7MXL//rpukDT4MBhsHha26do:tXcXNukwMBhsHhadi
                                                                                                        MD5:B75D911DBD51983D293D6D23C91208E9
                                                                                                        SHA1:7B3264327AE188D8110C842C9A69348934BACBAC
                                                                                                        SHA-256:12B7741AF3353D4BCB38CAF9B5ED32FA19235AF67D272127ABCE421CA4C0C202
                                                                                                        SHA-512:54948BA4082AEC37B30B95D5141AF1E71E140AE81712847745C88CAD6FA2D4713A87E53855C7E71F070E143806FEBBEE62AC516DA156B0585F1D7F471F964DE4
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x747, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):240229
                                                                                                        Entropy (8bit):7.983955406940282
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:jBjMOGR4H+YROt6SFdTHo/NpCsuOwOxbh18aPPMQxaE:jRMOIyOtt3DAwOJ8Y00
                                                                                                        MD5:6CC5F2ADB8061BCA5EF39A24DDEBE4FE
                                                                                                        SHA1:20581FCD0E3B5F846BDFFD3480C4E0F0AA5BABC7
                                                                                                        SHA-256:7401250CF0B620B10437A8043E0E12F7AB51859EFCF3B41290B5107A2F65E72A
                                                                                                        SHA-512:9210A79872DF1275CB60F4AEEC00E8F03ACA749486CD46FEE48737B651199646A5B509BEECDB96C78E4C3FCA534FBF6F1DCB287DFBE6E8689DEB7F9028E95FFC
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......JFIF..................................................!*$..( ..%2%(,-/0/.#484.7*./............................................................................."..........4...................................................................5 ...@f.......!@....P.i..@.cB\P...6..f.R..3Ri#&..P.d....i Q...yBiacA<....Rm..d'M$.$....t4.|..#.F.x.T.?2.7.....lR........,.nN.)n.2uQ......\....S......@....4".....t#.\....P.A.a!.R.......%......#..`.0# .4..I0r..Vf........bI(...A..-.f...jKU,......Y..#s...yM.....Y.0HQ...b......C..7@4..mJS..C&..'..Y.`L..u G0..qE&S..@qnE.&....t.....x......$.{]I..[.jt&..8[&.!`....!........{`..bZ...........J....`.t.F..&.&......4.......`.HB...d.x0M<m..HSF......w....`.[.Y......J.....[@..,...6f`D....;.I......3w.v.:...b.vj.nb....vY1L......D.\.Q.[N..K......7q1.d....qZ...`.z.Y.nn..37.I|.Z......)..R.@..k.VhU+........F...F.5.#0............T)9........Id....%...~.*^l.fK,..-...L..=G.!...2..&...cZ.I...) .Z&.TqZu,.4.....M.......nW...y.........$.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):234254
                                                                                                        Entropy (8bit):5.56014995697278
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:kyQwiztGbETra2osy0x5CptDY8/I8+R0OBhrDmKD0C8Gp/+hl:iGbg+2oaMaT3x0C8Gp/+n
                                                                                                        MD5:018169EB277BA002B166FB415C588DF2
                                                                                                        SHA1:48D044FB16BCB3C321B0A67D6657F068143C0E03
                                                                                                        SHA-256:70AAF313A4C2345D4C5F87F1BFB747DA1E1B6410AC0554FC4DC9CB6F63FE2601
                                                                                                        SHA-512:C293EF4510DF1D90D097DD4F38ED1D733455A0F172A407534E1F85F02BD72BE4488A25F6A3B3BA9ACBC6D71D4C13DBC89630A3E41EE92BAE3BF16E2F6719E497
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-5368208","vtp_remoteConfig":["map"],"tag_id":5},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_s
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:dropped
                                                                                                        Size (bytes):24
                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:GIF89a.......,..........
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):411
                                                                                                        Entropy (8bit):7.446760583947625
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:VTB4Bk73xjsQNTn2M5ju6ZpLOfMpYcpvXrM:JB44WYTn2oDLOU+cNM
                                                                                                        MD5:777361430AFA204DDCA1A109A80290F4
                                                                                                        SHA1:A05A2FB5EFB5AE5A38FF0BE6DDF11D89FE586814
                                                                                                        SHA-256:A3C9592C2A4CF5A756AF5E0052714F3194AF284A6E83FC574E3F2EC8A8512FA7
                                                                                                        SHA-512:4A9C206DD6C343609135F4BD8593E4B5C5B7D91A14A537120469E3222D79904CAC9B0345C72A4E9EB6D60139E3123B5E3EE2B722B79FA5BD742419147E50EEEA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/blocks/vehicle-slider/vehicle-slider.js?ver=1730249989
                                                                                                        Preview:........=...@.l...........<p........Y.?0;..?..:...4u...0.gg...=^.R..y..\./.....j.~P._+:-.........<.....OK.c...l$..:*}.c.8[pa..b.'..].^k..Q..L.)T......Xh.;/.....bF.i.`...*py11..Zk./S1....:rOeK;X..+e..5.....o.......R:g......6L..h..^.%..........[9*.+...N.o...%....^..;#.....B.g.0I.R.e..d.....'.#.......[.I.t....q... .t9...........j.I,8+..\.e...4.B).q..r.HKr9,..\.?...l.|A.k..<.g...B(eI.f.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):142
                                                                                                        Entropy (8bit):4.944021987893354
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHRcUi3sN+0i9urcHa8AiQYAiQYcY:tI9mc4sl3vU3tZ9f9xcY
                                                                                                        MD5:E3322162121FB57B7109E6C245865E77
                                                                                                        SHA1:A8F0DA0ACA49B785F58FC16F67ED6D6B6B6343E6
                                                                                                        SHA-256:D197C3183749C915CD8B6694AF99D19750790D4EDA46A30E72F8A678477349D8
                                                                                                        SHA-512:A2217502BD129F03AE2F435AEB27DBE001A0CDE5EA9DC6A94CD71AFBEDC467012BAE715F6B1A727BB43561F32203E143DBB576841E6578B000C0A9AE759DAA4D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M18 16v1H6v-1zm0-5v1H6v-1zm0-5v1H6V6z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                        Category:dropped
                                                                                                        Size (bytes):681
                                                                                                        Entropy (8bit):7.588515011980206
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:Iv/7tA5lLWjTj39rlDMRxnaHNaTOHNGXsBFUIoccBFK9SWwpYLpuAt0H:+Mla7c3QNaTeiGocDXpGH
                                                                                                        MD5:57C36ACB6FDACDC284F62C6044009EE7
                                                                                                        SHA1:B7AFA72EB02C9BC24D1D480260914FD8BBF3EFDF
                                                                                                        SHA-256:F783BABECAC50D8F0777386E3CD3856991580368A6D604A560035F077988477E
                                                                                                        SHA-512:1E71D6F745E83D9C558851EC9E06B904B6C7CC79BD66E0EF8178B9100AE40F0CAC375F95F469A7E34B89118DF81FFD3AB3C24A39A22FF4459A2C5975E777C4D9
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:............ ..........PNG........IHDR................a...ZIDAT8.M..oMA.....Wo/E?."...X4$l.........Xuci..X.A|.o6.".B"B...F._U\..[...cq.=.$'.7.{..m.f.!..u.....$....(v8...V...9.z..,...2Z,.c.....~.%.....(*.....teJ1sbY..X........N_.h..f.H.....56......;o.T.8.RD...=....zK\..cco.?x=....$.1*.I...e!.M.>...N.......(.<.B. .........k...7...W.o.!s.......V....f..?..F..2..........:.C8.<A..,.......=..Vg....\..O.*..<...T.90........y.......r..|..k...)".D....-........~B....t..2.. .R.y.y..NJ3s....d..g.[1.O=..t.... ..8.8e.H.&........>g......'.~.......t.c.(.| .|.%l..`v>a.)0..!s.....9.........y..N.A.Z@......T@f....8.G...ub..H...k.N......d....55E........IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (10652)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11805
                                                                                                        Entropy (8bit):5.962969311702704
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:2IGIsmhPoDK1+UsNFa2gQf0i0ngHdwKwGr3CYKarXImFFItPVSmeAqeN61eBQ6CT:lVsmV+fNFa2gQf0i0ngH2Kzr3CYKaDIK
                                                                                                        MD5:218FD2D7F836E710345D4C3304EFAA1D
                                                                                                        SHA1:1C1EB787904A626CBCCF7E330F7BD2B46E692A86
                                                                                                        SHA-256:47D8B53DCF70DB3145F6F8AB720AF4EB7E4D36147CCED5327A549C5211A269E3
                                                                                                        SHA-512:19A4223ADDA18528CBC1B20D2769289B588624DC84630B8412348B989ACAC9A195C688999DB0BB8BE3751F2546CFDD275618F3F5ECE454601ABDECC3E43430FC
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=989\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=989\
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):200
                                                                                                        Entropy (8bit):7.029386924826834
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:c13RAisWxVpSaaoPaAQNBcfGFGokPFmHy0PL:83rxV8aOZuEGoktmHy0PL
                                                                                                        MD5:753348C3235067F4C3031F7D1E8AFF22
                                                                                                        SHA1:351498E46D0B65239E28BBA63B599830CB02A8D2
                                                                                                        SHA-256:4285535007F577D1AB79A4B76620BF182339776FC4F5CA930B5BC05D0E2E7737
                                                                                                        SHA-512:3E4D98FD05BEDFBDCBD6C24E18A2B9FFE9EB8DB4051D00F8AA7DE3ADB6E6F961EF96AA7BA328914073421735A6ABF0456E32A6F6B12E31606FE195515735D8E7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......|..K:.f.......v.......I7.<..<....<0L...!..c.;[....T0*|...=nO.."d.D.rE."".PQ.M..N.vuU.IIK.6y.......F....J..NX+.1.WZ...#....J.p...k....I/.18.W.Ax'........_..m.6."-..2kW..$...0...B.]..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (9217)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):234260
                                                                                                        Entropy (8bit):5.456621895233652
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713FN:zfLeYc+PJxH8N7QQGArHu58K713z
                                                                                                        MD5:C04BB3EDB0F1A33B985B3285055FE1FA
                                                                                                        SHA1:0AE234EBC67E016B8A3B5603885A67160493227C
                                                                                                        SHA-256:668C6828672FA8600B7A0632CB328EE63A31361BE6734987B04985FCD9D08D4F
                                                                                                        SHA-512:8E154181A67EF7706AB11421D2A91270F9620895CA54EDA89E73E60533FB2F72CF7E3323F4F56EB08C177F69E4CFC36117E011B3DD2479B07267C7E1F74C8B5D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (5897), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5897
                                                                                                        Entropy (8bit):5.11547175484974
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:ZMI8zN4yOso72rnbWKE8nmhpCu7ehCdeBuxM0:Z2NWsYen/sIuihCdeBuh
                                                                                                        MD5:14425D92D978C61A979F6138E334CD32
                                                                                                        SHA1:A963A226E363165BF7D069DE5EE81E4B3DE4656C
                                                                                                        SHA-256:00CC2FB01F5E58AC96DB12442F918F7EDB3D424495378DE43C8B850609A03646
                                                                                                        SHA-512:C46037BF415C385096D74F7E83142158543404FDC09EA492BD4E43F96EC7B28B063B86CCA7A8EA49E5BB6A4A86601CEE107972E74EAECA54B39D1F1D9EB5D7EB
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/form--20241016723860.css
                                                                                                        Preview:.clear-both{clear:both}.grey-text,.grey-text:hover{color:#999}.visually-hidden{opacity:0;height:0;padding:0;margin:0;overflow:hidden}.fade-height{-webkit-transition:opacity 100ms linear, height 100ms step-start;transition:opacity 100ms linear, height 100ms step-start}.fade-height.visually-hidden{-webkit-transition-timing-function:linear, step-end;transition-timing-function:linear, step-end}.padding-left-0{padding-left:0}.padding-0{padding:0}.user h2{margin:1em 0 0 0;padding:1em 0 0.5em 0;font-weight:normal;font-size:1.4em;border-bottom:solid 1px #eee}.user h3{color:#737373;font-weight:400;font-size:1.3em;text-shadow:1px 1px 1px #fff;padding:0.5em 0 0.25em 0.25em}.user table{font-size:0.9em;background:transparent !important}.user ol{list-style:none;margin:0;padding:0}.user ol>li{clear:left}.user li{list-style:none;margin:0}.user li>em,.user .hint{font-size:0.9em;font-weight:400;font-style:normal;clear:both;display:block !important;opacity:0.8;padding-top:0.3em !important}.user#cf-form{m
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:gzip compressed data, was "checkfront-a6a6b61f.css_.gstmp", last modified: Mon Feb 26 09:18:18 2024, max compression, original size modulo 2^32 1381
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):343
                                                                                                        Entropy (8bit):7.327383872621145
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:XRbs0VwHXzCNj0VATW43t2lhG0Rmqgsvsb34YVRTFKcuOn/N9orNeCjRGZyQgXd0:XRKHXzCNjOATvtQcamIe31/FKctjorlc
                                                                                                        MD5:8A874FC4DA4313B36182FE1ECEFC5FA3
                                                                                                        SHA1:EA53E153A436EB6C2B8A3103B74B5500E6092F6B
                                                                                                        SHA-256:4F0DFA87A384862439B19D65510FFCB23822ABDD72A23EB7DB95DD34CEF0C7A8
                                                                                                        SHA-512:53CC00ECB54994D89A5CF5C3EA4939528AD2DEF1D534C1CE215EAF4DED66EAE5951DA6552D05D79EF1C1A8CD6E5944233AC574EC1A236C9A3B3CB471003FD9D9
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://js-assets.checkfront.net/vite/checkfront-a6a6b61f.css
                                                                                                        Preview:....ZW.e..checkfront-a6a6b61f.css_.gstmp.}.AN.0...=..rFj..q....@....J...w'.f.=.n.~..d..u.....1o?]......25H.-.\>1<^...A*..pH.P"HP.......m 3.Q .h,. a1(.Ei...<..$..(.9.$H..o....^.........n.V."$>.p..^.W.k:..KV...O.`(U..7.,.....xw...j... .....^.N..v........E..........dsrx..<.<9<.<W\......U..c.".E../...y..sx..^$y..F..Q.....)...e...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1200, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):161673
                                                                                                        Entropy (8bit):7.981200260268425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:9MjZfnLiDAVXRlAciLIGXRTiRdyjOYfzsan9RBv0/fub3Qvsl9GgV0sc:9MFfO8hnuIGXRT+NYT1vKa3Isl9Ggmsc
                                                                                                        MD5:0E86D29E904DFDEB2E6A684D32209112
                                                                                                        SHA1:512DDD1FA3B51AF1B4502EC073F4B65CE36D5930
                                                                                                        SHA-256:1E7FCC9FE150EE0C44EEE9C598AE564840CEF7799F7C0E75A78FE51C9960E0B6
                                                                                                        SHA-512:284CF8C71CF66EFD831DCBE4EE051F92DC975E2D0AADBEC805CDD1804AD681AE5DBB49E1E30C4A4A4E4CD920C310E34469986795BF3792675714B82EB79A1BE9
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/PTE-Tile-Image.jpg
                                                                                                        Preview:......JFIF.........................................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...........9& &99999999999999999999999999999999999999999999999999..........."..........4................................................................S.o_..[....7.[+n.Y.jax.q...'z.gxt.O.5]....<O>.A.w.q.;.eI.R(D`L..f.......n..k.$..`.6d`.....N.6.......b.a]8Q.LOYI .....G..........e.G...5...R.o.6..4L..Vx&...C.jh~.E....k(N...r..o.........g.............5c...q...w*...Hx..(..5,3.wc.y.xJ...t.4..E{....%....Jr......M.l..c....<.../)py...|..D..N:;.s.W.R.e.."h..3X..b."..-/.<d.0....)b...J..d..u...g;+Y.N...n.?A|Y..f..;E[.........2v...6.>.s.r=.1 yex../e...4..z.P..4.43nju.[...MG.+..X.U.w.#..w..b.sV|....]..3xz.d...q.h."......Tz=...;......~...s.\.(.B..#..u...pB.v-bRRX....L.k^....f.2..%}..[/.}...b.S.K..9.w*..Uq.....a`..H.8P[.....k.vS.9....V.Ahr;!./$..l$.....|.]P..t.".@....%....@..3...U.I/H...".0...ty....9...AI.oi...O............Sx....d.M...h' ....:..y~:.`39.4z..hW6+....eW<nR.....}4..z#.+y.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (854)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):229468
                                                                                                        Entropy (8bit):5.566647216906841
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:E8K6Ghs0cH4nYEZUMUmFwjlHltuIy/QLZb4joTbx2hdLlSneZj3Yri0WUo2wy:E8K6Ghs0cH4nYEZymFwjZltuIy/QLZbp
                                                                                                        MD5:20351DFC653E692C64E879AE4B3962F6
                                                                                                        SHA1:19AF70758C4C13C1E1AF3B8E1C3C2612D7B2D764
                                                                                                        SHA-256:AFC7F2D9B0524D9F2B92A7F18BB1DC774D830CD61F762051FD6B55CA084A8049
                                                                                                        SHA-512:FC6C30B4EA625FD304B68F689F5C79A3F3D7F2A390E0229AFE224E7DD3EEC2D1918C8F1617270AC21D69CC67C281D3E43104AEF76A82E1CD561BD4DB24346516
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/main.js
                                                                                                        Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,la,oa,ma,ra,caa,daa,La,ob,ub,eaa,rc,sc,faa,Ec,Fc,Hc,Jc,ld,kaa,Kd,Ad,Bd,Ed,$d,maa,naa,Yd,Xd,laa,ie,ee,oaa,ge,paa,pe,qaa,ue,te,ve,raa,Be,Ee,Pe,Re,Se,saa,qf,vaa,yaa,rf,xaa,waa,uaa,taa,sf,zaa,Hf,Daa,Of,Eaa,Iaa,Kaa,Laa,Maa,Paa,eg,fg,gg,hg,Raa,Saa,Waa,Taa,Vaa,kg,sg,Xaa,ug,vg,Zaa,Yaa,$aa,zg,aba,cba,dba,eba,hba,Dg,Fg,Gg,fba,gba,kba,Hg,Lg,Og,lba,Qg,Pg,mba,oba,qba,uba,wba,vba,yba,xba,Dba,Eba,Gba,Kba,Lba,gj,Nba,Oba,Pba,Sba,Rba,Tba,pj,Qba,Uba,Mj,Sj,jk,aca,lk,cca,tk,fca,ica,Dk,Rk,Tk,Qk,Uk,ml,vl,qca,yl,.Bl,Cl,El,Hl,vca,Kl,xca,Aca,Cca,Bca
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (7235), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):7235
                                                                                                        Entropy (8bit):5.258237934315289
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:3hLSlkkyl2dfrQTguu2sPEGR2/AabYCm4YIDvW4T1Ao66TGz:tSlNyl2trQTnu2sPDR2pbYCNYIDvzB6N
                                                                                                        MD5:F9AD994868BEBA780DFCCEBBD5B1C724
                                                                                                        SHA1:D638CBC18C0CF6F40214F25C8B4883009255187D
                                                                                                        SHA-256:A66D2DD259DA276671BF1625A2F9DCB7F47C61BD9EC30ED086A691860CE91C17
                                                                                                        SHA-512:5BA62A426F63BD36B3D8F6996C478FAB2FCF33333F2888BFC66AC4B12ADF83AB10CC7D8B68DC8337B4FAA0CDDF95572CBC922388B1EF73EC4F6AA680C0F0188E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.button.01ed0e599912859a2086.js
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_9_0_rc_0=self.webpackChunkPorscheDesignSystem_3_9_0_rc_0||[]).push([["button"],{9398:(o,r,t)=>{t.d(r,{b:()=>e});const e="8px"},4259:(o,r,t)=>{t.d(r,{b:()=>e});const e="4px"},5305:(o,r,t)=>{t.d(r,{h:()=>n,i:()=>a});var e=t(4193),i=(t(4298),t(1536));const a=(o,r,t,e,i)=>{o.addEventListener("click",(a=>n(a,o,r,t,e,i)))},n=(o,r,t,a,n,s)=>{const l=(0,e.g)(r,"form");l&&!a()&&window.setTimeout((()=>{if(!o.defaultPrevented){const o=n?.(),r=s?.(),e=document.createElement("button");(0,i.s)(e,{...o&&{name:o},...r&&{value:r},type:t()}),e.style.display="none",l.appendChild(e),e.addEventListener("click",(o=>{o.stopPropagation()})),e.click(),e.remove()}}),1)}},7892:(o,r,t)=>{t.d(r,{h:()=>a,w:()=>n});var e=t(4298),i=t(2500);const a=(o,r)=>"none"!==o||!!r,n=(o,r,t)=>{!a(r,t)&&(0,i.i)(o,"p-text")&&(0,e.c)(`${(0,e.j)(o)} should not be used inside p-text. Please use a <button> or <a> tag.`)}},9743:(o,r,t)=>{t.d(r,{B:()=>i,a:()=>e});const e=["aria-label"
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 342 x 342, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):15567
                                                                                                        Entropy (8bit):7.934783438443446
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:u7dfR3RMXRinyQQ0TAN1whPAWQWJlP75nQe4ZrlyNLf2tTUVXosxi:uRhRq6TlPxQWxQ9Z2LetT8Yyi
                                                                                                        MD5:7C1B03DFB8D9FDC80A5AC10305447F6C
                                                                                                        SHA1:F57FC4FDB08C0AACB9D45113B436B6824744539A
                                                                                                        SHA-256:69AA3A8BCBC21F1ACACC5A6D0D74B947FF8DF3CF984D6AFBC5C6F54675170447
                                                                                                        SHA-512:5698A2537C27C141540A3E606B77AFE4ADBB08A257C7B5E0790D7A55FE49B1F565AE111D2150775ACC0D301E941DE79A3B9FDBC0FD7342FECBC326BC42279607
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/images/guest-empty-state.png
                                                                                                        Preview:.PNG........IHDR...V...V.....2.......sRGB.......<.IDATx..}{.]..v./..l?.m...d4R.'...!Q..aI.#YQ...A..0..."D..%.*...?&..$.V...RHX..3d3@....1.......v.......alz..8.>}...s.=..s..............WU......B@..@9.....@`zz.|...K...].h........j\w..j...ry5^[....[y.a.x.....8....o.....(~...E^#.k....G./^|b.M.x6....@...X.@.`i.<xp..j.......[q.....f.$J....3.r....<.....!\.o..8...@...X...x/.;vl....G@>W...........---%h.%..s.=.]..`......9..... ....s..>.x."_.7 ..x.Np.....................".......Itrrr'.h...cxr%.f.....$..+.0..k..K..Lr...{..&.W....M...wp.;.I....Od[..~...Z.d.......dv..$.] ..8....2..y.[[[K...@b.p....L.OfV..F...~..D...6o.~;.',T.....P.KBo.......|...........b..........)5.".j.$\h..)..m........8..|.....d.1+j.E...<.`...........}u..h.$....x.A..j.?C.$Z{.k...p.............\;.}A.. ....Q..C.V.S.'7..,.W.X..F#....H.3..G.j....F....L......~..K8.l..L.9.M......T.#p....../............'.Z2E.tN...o4Y.,...B......uuu..f...3]z..z...d..7.[......&t.v..`..K.,1d..z...........F...a
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13
                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4349699;type=porsc004;cat=usa_p00x;ord=262043414265;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=1030978885;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181619996z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham?
                                                                                                        Preview:<html></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):14869
                                                                                                        Entropy (8bit):7.9816349132048
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:cT9Wucl4fkEwIANRNHprUFRK61h2r8FYpoTBcSBmFuKNlG:Q9Wm99eDVqK6Gk+e2Sc/c
                                                                                                        MD5:071D06AD9BC9610A4AB65894063EE762
                                                                                                        SHA1:209714912F15558479587E1D1A77E13E77B025E3
                                                                                                        SHA-256:392B9E22E4DEAA0243A8AF85A42698D83FBE6B1C2F31923D2BA6A28F079E11B5
                                                                                                        SHA-512:5EC70A85951A3D2C9071C73A952FDA852E0D3E93C506732F56F545B3EA47F7F403BF60954666DC1B3C64ED807AE461B779615CE5B91F444813A2623C50E64D30
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/plugins/wpforms/assets/pro/lib/intl-tel-input/jquery.intl-tel-input.min.js?ver=20.1.0
                                                                                                        Preview:.4b3.f..Cf$'...........?...X..g.Z.s9Q.f.@.d.. ..;U.&..|9...$$.`@.,.....g....'.{$.....~.9...#.K........S.\t[u.T..$....@....5`r.S.e...D.[......]uv..9/..i.v..l....sq... .W.....v....j......1h}zr%.6t......o.(.....s........73..C...=......Wr...@.A.\.i..C.*W.;..._|....T.....M......l#K....>...J..:..^.._.]Y.@.}...../..y..7....L..uCL.Vy......I.c..WW... .5.?...+.....".va]7...E.{..*.z...Ij_..o_.<..".....)|z....<..A.x....Ck....&3O........uh0.....y..-....6M..ft...:+..;..k#...../...w0..'&.Q....I.....Q&L....D..Z=0;.s.ol.F?.....G.....|...).....#..i..Ye.h.d.L...N.'.7>.....`..H.f..U..}.Q.g.P._]M..hF.....Xn..x...........3..H)w....i#.k.U..|..8.yV...T...a..u)w|.Q..=..,.[..g.>..3.y!.._..=.,.vn73........)?~.J..(.....Z.\>.B.O..b....0v.1...9'^P)wB..N..(}d...0....x.f.....&.......O!....;........D....b......;wb]..).....D.d..]..@..$.}R...J....s.>..ON&6^g 1.....I..`]....g.xy...i..`~,...e....5.........!.JS...po..)1:+st2...uD...?.....B.sV..b..x.L
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (3329), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3329
                                                                                                        Entropy (8bit):4.975986476368652
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:yiy3HhD9mPnY8X5N+zb2Kn25IqIqztI9tZ4KWix5VT2dzL2:ZUMPNN+zr25DztI9tHBx5VTazL2
                                                                                                        MD5:C68266B6B15CF816C549B5A0FA3D8B00
                                                                                                        SHA1:A46913CB8C233470FCC9EF23381331452D6ED2E7
                                                                                                        SHA-256:BD9BA4C0C82D37F3647B13F75220AB42F8082D46E6D3DCA9F606BDB7B5839DEB
                                                                                                        SHA-512:24396748C028E969D8D0AD6E3E35EF10382F4208498ABE2A9F46A1C78334CE0AC94AD528F5A74BF29658321B4D5CD345E7CD2F47C603D9430C28C243B5D45A11
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/customerside--20241016723860.css
                                                                                                        Preview:.clear-both{clear:both}.grey-text,.grey-text:hover{color:#999}.visually-hidden{opacity:0;height:0;padding:0;margin:0;overflow:hidden}.fade-height{-webkit-transition:opacity 100ms linear, height 100ms step-start;transition:opacity 100ms linear, height 100ms step-start}.fade-height.visually-hidden{-webkit-transition-timing-function:linear, step-end;transition-timing-function:linear, step-end}.padding-left-0{padding-left:0}.padding-0{padding:0}@media screen and (max-width:992px){#sidebar-wrapper{height:auto !important;margin-top:10px}.dock{position:relative}}@media screen and (min-width:992px){.dock{position:fixed;top:0;bottom:auto}.dock.dock-spacing-70{top:70px}.dock+#content{margin-left:250px}}body{background:transparent !important;-webkit-font-smoothing:antialiased}.btn-primary{background:var(--primary-500) !important;color:white !important;border-color:#227fbb !important;margin:0 !important}#page{border:0;padding-top:75px}#page.inline{padding-top:0 !important;padding-right:0;padding-l
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):7.343966649497482
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:FXx2wB102BllVk06fC5SSHtS4hd+mPO69kL+MXRH0dg6tiOjEVludm:F1hlM06fCsSHtS47t9CXXRH0dRiOQV4k
                                                                                                        MD5:333659EE805E161A11EC4134603E1DE4
                                                                                                        SHA1:BF535E3E637040577B7D8E6541FBECA0C28004A4
                                                                                                        SHA-256:00B5CEE517CCBF9358A5673A3DF4F0D933B347E887BB73CFD8A9F54F382DC261
                                                                                                        SHA-512:98586AA70D3933890423C21216ADC31A9A6B9DD37395643DA8165A8CFA14A9CA08DE19ABB56E0D858F52F7C514D93F2B7AE894F8B228C3BAC6A2C406338247AD
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/js/site.js?ver=1730249989
                                                                                                        Preview:.N.......e...^;..1n.Pr...h.&8t/G....V..%......ds+.L:.r....o*V$...FX.j....v.r...D.vV.>...~c..f.k..]]Re.......<..6[$.u0.A"..k....Zw.2.4..5....7Wq...7:...M......g(.u.4..[..Z...k...*.d}..$...v6Xz,n.....si.D...SyX<a.....~....8....O..M)...u...yT..,...sC.v...:...c..=9.U..{..H..D..V.A:...'i..p....#....>...B...X.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):411
                                                                                                        Entropy (8bit):7.446760583947625
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:VTB4Bk73xjsQNTn2M5ju6ZpLOfMpYcpvXrM:JB44WYTn2oDLOU+cNM
                                                                                                        MD5:777361430AFA204DDCA1A109A80290F4
                                                                                                        SHA1:A05A2FB5EFB5AE5A38FF0BE6DDF11D89FE586814
                                                                                                        SHA-256:A3C9592C2A4CF5A756AF5E0052714F3194AF284A6E83FC574E3F2EC8A8512FA7
                                                                                                        SHA-512:4A9C206DD6C343609135F4BD8593E4B5C5B7D91A14A537120469E3222D79904CAC9B0345C72A4E9EB6D60139E3123B5E3EE2B722B79FA5BD742419147E50EEEA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:........=...@.l...........<p........Y.?0;..?..:...4u...0.gg...=^.R..y..\./.....j.~P._+:-.........<.....OK.c...l$..:*}.c.8[pa..b.'..].^k..Q..L.)T......Xh.;/.....bF.i.`...*py11..Zk./S1....:rOeK;X..+e..5.....o.......R:g......6L..h..^.%..........[9*.+...N.o...%....^..;#.....B.g.0I.R.e..d.....'.#.......[.I.t....q... .t9...........j.I,8+..\.e...4.B).q..r.HKr9,..\.?...l.|A.k..<.g...B(eI.f.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):11086
                                                                                                        Entropy (8bit):4.936052648538566
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ms9kaNs9ka+s/ms/OVfMivFdZvFdVpAp4kxzkxmdxkxzkxmdIgFLbFFekIYYFK8g:mq9bvVKxgx/xgxhgFnFMYYFVs4DF0iZS
                                                                                                        MD5:A351E4F9E98055A3D849F0C21213FCDA
                                                                                                        SHA1:D874DFA3ED64B95D8A400198C4220926E302620D
                                                                                                        SHA-256:90B5646549A897B66C58945566C956D084AA36D2B5611E554A5799B878D69F5F
                                                                                                        SHA-512:A6BAE3A248530BE3D2B84907EDF4E8EAE6E439041AFC73A350B6CC77DFCA90B054272BA702FC71E8B741BF85CE2D82FC4651F6A2E137670B99A79B883DF145C6
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/bootstrap-alert--20241016723860.css
                                                                                                        Preview:@-webkit-keyframes showSweetAlert {. 0% {. transform: scale(0.7);. -webkit-transform: scale(0.7);. }. 45% {. transform: scale(1.05);. -webkit-transform: scale(1.05);. }. 80% {. transform: scale(0.95);. -webkit-tranform: scale(0.95);. }. 100% {. transform: scale(1);. -webkit-transform: scale(1);. }.}.@keyframes showSweetAlert {. 0% {. transform: scale(0.7);. -webkit-transform: scale(0.7);. }. 45% {. transform: scale(1.05);. -webkit-transform: scale(1.05);. }. 80% {. transform: scale(0.95);. -webkit-tranform: scale(0.95);. }. 100% {. transform: scale(1);. -webkit-transform: scale(1);. }.}.@-webkit-keyframes hideSweetAlert {. 0% {. transform: scale(1);. -webkit-transform: scale(1);. }. 100% {. transform: scale(0.5);. -webkit-transform: scale(0.5);. }.}.@keyframes hideSweetAlert {. 0% {. transform: scale(1);. -webkit-transform: scale(1);. }. 100% {. transform: scale(0.5);. -webkit-transform: scal
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):162
                                                                                                        Entropy (8bit):4.864680067241675
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHRcUi3sN+0i9urcHCF2MSnotdUpteGL0R6x7:tI9mc4sl3vU3tZ9foSK4eIx7
                                                                                                        MD5:C5CBCE45D98D6D1178CC72EA8BFBFA10
                                                                                                        SHA1:A48D79746A7FD47406032F6F7EFEA51AA502FCCE
                                                                                                        SHA-256:5A5FEAB1DB2745B2222799BF08DAFD866FBC48877117D030D9ED8BE01C9AB6FF
                                                                                                        SHA-512:97643194D51B309CA5AE8D1DF1ECED8A478359BA539DC0E1148B4F0E638AB2481EFB14A4D08105B40B70F27A1FA5C48EDC47098F0F74C40AEB706A10020E5A52
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="M14.81 18 20 11.5 14.81 5h-1.25l4.81 6H4v1h14.37l-4.81 6z"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1363x1536, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):229459
                                                                                                        Entropy (8bit):7.984317330300106
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:MRMn7Es0nnKGdoz0+hQXqRV/sDQdz4bti:MRMn7Es+dolQXqRuMIi
                                                                                                        MD5:5B54D2A8B0BF43367BD30918A291467B
                                                                                                        SHA1:776D0D16499894B00162B1AF63A0E8174E82B516
                                                                                                        SHA-256:C68D9F0DA9BED6DDEC9E537083BE86BADCC3A3BF3A1DBA5B0DE10C8BDFF1648D
                                                                                                        SHA-512:5DC4624E71CA2A1E5BC8E6A1C59E23E72D872A4BBBD322FBD40D109958C4AEE366284179C1E8886F1344D1986E96294EA8B039EAAFEF91F23DB301C78198BD0C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........S.."..........5..................................................................U...4)."h....6...e0..G..F..%*.H.h.d.L.t.*.6*..S).L.....V.2.....R*.,U..:.gJ....Rw.4..TdESh]2..R..B..*.B..t..L....L.. ....B..2..j......2..h]...@S ....B. .p]2B..)..2.)...@S .d.........p.v....n.......}.X|.n..u.Z."K.h..B.PB..p.P.Q>.b~ok.....-.`S.R.eT.#(P.v......x.E.b..p..-.T9b..1....b..K..".J..i[.........p.e...m".*.L..*2...*2.......S`..*2..At..AQ.]2......B. ....B..q..2..P....B.(\d..P.t.e.........#[.{.sY....?..8.+*.Y2.z.......ebur... B.4p.+U..#g...b...E.$\4...R..Y...`.*#...".b..b.%...*.V*2.T.E.*...ep.l..T.e".J."...A.L..e".]2X.d...ShTe........q...T...]6".iWM.T.ESj..h\m....(\dU.h]2".".2..h\e".(\d....Q..2B.,U:*m.Du.."...oI.+c.s.V.<.!..:n.ONt.V...w....GH.`..u`S ..@...;.......?G.6..4.....!fU.;..cr"W...hF.P..fq.Vf.5fjxX.:.tu@,
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):681
                                                                                                        Entropy (8bit):7.588515011980206
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:Iv/7tA5lLWjTj39rlDMRxnaHNaTOHNGXsBFUIoccBFK9SWwpYLpuAt0H:+Mla7c3QNaTeiGocDXpGH
                                                                                                        MD5:57C36ACB6FDACDC284F62C6044009EE7
                                                                                                        SHA1:B7AFA72EB02C9BC24D1D480260914FD8BBF3EFDF
                                                                                                        SHA-256:F783BABECAC50D8F0777386E3CD3856991580368A6D604A560035F077988477E
                                                                                                        SHA-512:1E71D6F745E83D9C558851EC9E06B904B6C7CC79BD66E0EF8178B9100AE40F0CAC375F95F469A7E34B89118DF81FFD3AB3C24A39A22FF4459A2C5975E777C4D9
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/favicon.ico
                                                                                                        Preview:............ ..........PNG........IHDR................a...ZIDAT8.M..oMA.....Wo/E?."...X4$l.........Xuci..X.A|.o6.".B"B...F._U\..[...cq.=.$'.7.{..m.f.!..u.....$....(v8...V...9.z..,...2Z,.c.....~.%.....(*.....teJ1sbY..X........N_.h..f.H.....56......;o.T.8.RD...=....zK\..cco.?x=....$.1*.I...e!.M.>...N.......(.<.B. .........k...7...W.o.!s.......V....f..?..F..2..........:.C8.<A..,.......=..Vg....\..O.*..<...T.90........y.......r..|..k...)".D....-........~B....t..2.. .R.y.y..NJ3s....d..g.[1.O=..t.... ..8.8e.H.&........>g......'.~.......t.c.(.| .|.%l..`v>a.)0..!s.....9.........y..N.A.Z@......T@f....8.G...ub..H...k.N......d....55E........IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (4762), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4762
                                                                                                        Entropy (8bit):5.299627462490741
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:3hksdxUYlsKstsFsIGsHs1sFgsusKls6sbsas4s9zSh1J36UCOMENcL8pqiUsr9u:3hkWxlJAUSOswgdffgPt0zSh1J5CORWR
                                                                                                        MD5:3808D6AD591EBB02C31FA05CD2CC5BA0
                                                                                                        SHA1:53415E4DE1B5F3C7767C5E191B474998880A31FC
                                                                                                        SHA-256:617CF1569F0D0EFA2239B2D32B8DDB493FD0CEF439B439140767B1E9B8C44A8A
                                                                                                        SHA-512:E6CEC0D2243FB1359DB2BD7AF557B8FDAE1F6D8E3C958021C9A8058D6242E2B0C50382A939866E1E3080C7CBE8254B62F748F2141021FDD9374A63B09AD3CBB4
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_9_0_rc_0=self.webpackChunkPorscheDesignSystem_3_9_0_rc_0||[]).push([["headline"],{9621:(e,t,i)=>{i.d(t,{c:()=>r,h:()=>n});const n={"&([hidden])":{display:"none"}},r={colorScheme:"light dark"}},1885:(e,t,i)=>{i.d(t,{_:()=>h,a:()=>l,f:()=>a});var n=i(411),r=i(5030),o=i(6397);const a="clamp(2.03rem, 3.58vw + 1.31rem, 5.61rem)",h=`${o.f} ${o.a} ${r.f} `,l=`/${n.a} ${n.f}`},411:(e,t,i)=>{i.d(t,{a:()=>r,f:()=>n});const n="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",r="calc(6px + 2.125ex)"},2405:(e,t,i)=>{i.d(t,{f:()=>n});const n=i(7160).f},3630:(e,t,i)=>{i.d(t,{f:()=>n});const n=i(3559).f},7270:(e,t,i)=>{i.d(t,{f:()=>n});const n=i(4876).f},1523:(e,t,i)=>{i.d(t,{f:()=>n});const n=i(7593).f},7160:(e,t,i)=>{i.d(t,{f:()=>n});const n="clamp(1.27rem, 0.51vw + 1.16rem, 1.78rem)"},3559:(e,t,i)=>{i.d(t,{f:()=>n});const n="clamp(1.13rem, 0.21vw + 1.08rem, 1.33rem)"},4876:(e,t,i)=>{i.d(t,{f:()=>n});const n="1rem"},7593:(e,t,i)=>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (854)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):229468
                                                                                                        Entropy (8bit):5.566647216906841
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:E8K6Ghs0cH4nYEZUMUmFwjlHltuIy/QLZb4joTbx2hdLlSneZj3Yri0WUo2wy:E8K6Ghs0cH4nYEZymFwjZltuIy/QLZbp
                                                                                                        MD5:20351DFC653E692C64E879AE4B3962F6
                                                                                                        SHA1:19AF70758C4C13C1E1AF3B8E1C3C2612D7B2D764
                                                                                                        SHA-256:AFC7F2D9B0524D9F2B92A7F18BB1DC774D830CD61F762051FD6B55CA084A8049
                                                                                                        SHA-512:FC6C30B4EA625FD304B68F689F5C79A3F3D7F2A390E0229AFE224E7DD3EEC2D1918C8F1617270AC21D69CC67C281D3E43104AEF76A82E1CD561BD4DB24346516
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,la,oa,ma,ra,caa,daa,La,ob,ub,eaa,rc,sc,faa,Ec,Fc,Hc,Jc,ld,kaa,Kd,Ad,Bd,Ed,$d,maa,naa,Yd,Xd,laa,ie,ee,oaa,ge,paa,pe,qaa,ue,te,ve,raa,Be,Ee,Pe,Re,Se,saa,qf,vaa,yaa,rf,xaa,waa,uaa,taa,sf,zaa,Hf,Daa,Of,Eaa,Iaa,Kaa,Laa,Maa,Paa,eg,fg,gg,hg,Raa,Saa,Waa,Taa,Vaa,kg,sg,Xaa,ug,vg,Zaa,Yaa,$aa,zg,aba,cba,dba,eba,hba,Dg,Fg,Gg,fba,gba,kba,Hg,Lg,Og,lba,Qg,Pg,mba,oba,qba,uba,wba,vba,yba,xba,Dba,Eba,Gba,Kba,Lba,gj,Nba,Oba,Pba,Sba,Rba,Tba,pj,Qba,Uba,Mj,Sj,jk,aca,lk,cca,tk,fca,ica,Dk,Rk,Tk,Qk,Uk,ml,vl,qca,yl,.Bl,Cl,El,Hl,vca,Kl,xca,Aca,Cca,Bca
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):300
                                                                                                        Entropy (8bit):4.982751074182155
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:tI9mc4sl3vU3tZ9fFnvUEbBHYgDwiHexrJMpyfHhlOA3lOA8:t41v8tjJ9B4MwiHa6y5lB3lB8
                                                                                                        MD5:05A6C651AFB21246DABA2E941E8366CC
                                                                                                        SHA1:082EC4BDBEE11E8C4F54D81F6534E1E03AD7A14F
                                                                                                        SHA-256:9EAFBA6DB20E00836E19469F05D479D9D5EC179D94D2FE9F1B7F3DEE545A18BF
                                                                                                        SHA-512:98C88E59ED6319996B5D1DACA007ED4C9F112B38FB876ECDE5872EDEC59E4E2E6DC778835439AD65C4C4E62306942D532B8D0AD58D4B5C33BD2E65450C2411D0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" width="100%" height="100%"><path d="m5.8 5-.4-2H3v1h1.32L7 17h11v-1H8l-.64-3h5.88C18.94 13 21 9.8 21 6.6V5ZM20 6.58c0 1.1-.38 5.42-6.62 5.42H7.21L6 6.09 20 6Z"/><circle cx="9.5" cy="19.5" r="1.5"/><circle cx="16.5" cy="19.5" r="1.5"/></svg>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (33906)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):327141
                                                                                                        Entropy (8bit):5.599940944432257
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:HfVjGbgBu2ojkx63x0C8Gp/Q2htu9BW24nOL:HdMcu2ojLAEM
                                                                                                        MD5:DF5F633CD6AAC0465990959084AAFBB9
                                                                                                        SHA1:284BED5A4C7684C33ED61C1C3AE7A7CE8003F9AD
                                                                                                        SHA-256:2E67C0B68C2C66C9632C7B6B12CA13246473CDFF4DC1AA33808B2400E06AD675
                                                                                                        SHA-512:1F044B112E378AD034AD407CE89D94311172DA32DB714F997D939C109F09AB486AC9DD886B1D1BCCEE889651577C3200938F1A97881C7643D076EF46900181F5
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-SZMQFSYMM6&l=oneGa&cx=c
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":40,"vtp_includeConditions":["list","(porsche\\.com|porsche\\.cn|3d-?secure\\.|secure5\\.arcot\\.com|ca-sp\\.wlp-acs\\.com|securesuite\\.co\\.uk|secure6\\.arcot\\.com|cnce\\.wlp-acs\\.com|bnpp\\.wlp-acs\\.com|sg\\.wlp-acs\\.com|acs-3dsecure\\.creditmutuel\\.fr|3d\\.secure\\.lcl\\.fr|3dsecure\\.bpce\\.fr|cap\\.attempts\\.securecode\\.com|acs-3dsecure\\.cic\\.fr|sicheresbezahlen\\.lbb\\.de|cap\\.securecode\\.com|secure\\.barclaycard\\.co\\.uk|3d-secure\\.postbank\\.de|3dsecure\\.deutsche-bank\\.de|lbp\\.wlp-acs\\.com|acs\\.sia\\.eu|clicksafe\\.lloydstsb\\.com|sicher-einkaufen\\.commerzbank\\.de|3dsecure\\.barclaycard\\.de|tsys\\.arcot\\.com|cdn\\.wlp-acs\\.com|verifiedbyvisa\\.barcl
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 360 x 240, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):39294
                                                                                                        Entropy (8bit):7.907647679213149
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:RIDymyLWmUwjkZdrv45J3Ka9nUoXNgsLAKPq4i9pyTrixXNn1:2JyLcJdr4733PAIu/fN1
                                                                                                        MD5:44DC8C41060C0083C7C0A565055F4E84
                                                                                                        SHA1:A6CB3B20FA7F3E0624BDD23CFB2636CB902A08C2
                                                                                                        SHA-256:0161D8834D7CBE7AC7300B27C6C662A6F2BF156E39A75028DDB063DFEC2D42DC
                                                                                                        SHA-512:A97D3FF607F24CB98D4607FCE90A6961681570147A976CC58C6C378ABB1E9C1D8C50F089E5AA854BBDDB9074A1EFBC1C68FA8C68CE83FE217172A38D1D791BCE
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR...h..........y.}....PLTE%...)"."#.().,-.11.65.?4.A1.7*.4(.+!.'.} .t..l..e..]..U..M..G..T..a..l..s..u................#.*/.27.7=.>D.DK.KR.gh./7..%..!...>..........................$..*..3..9..@..E..N..N..U..]..a .i..l&"u&"}(%.-).84{2(.9,.A3.I:.RA.[J.cR.n\.r`.fU.YI.PA.I8...................xt.fg.Y^.X^.NS.NR.IN.?C.CD.HI.QQ.]\.\Y.UN.MGyEAm>;a76U23J)+A!";..+..3..=..D..M .T(&a+&m3-~;4.B:.NB.UP.aR.kb.xi..u...........................................{.r.xe.]..}./.L..GpL.jf............vxtkgfa][_QQTNNMGFE>>=664/0,'(%!" .................$..)..0..4. 8&'?,,I56R??_CCkIG{QP..........{x.pn.ge.^]oUV.ii.}y.......................................................................................x.us.bd.]^.ij.ts.y{..................................*..........tRNS.........................................................................................................................................................P.`.;.......IDATx......wA'
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):200
                                                                                                        Entropy (8bit):7.029386924826834
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:c13RAisWxVpSaaoPaAQNBcfGFGokPFmHy0PL:83rxV8aOZuEGoktmHy0PL
                                                                                                        MD5:753348C3235067F4C3031F7D1E8AFF22
                                                                                                        SHA1:351498E46D0B65239E28BBA63B599830CB02A8D2
                                                                                                        SHA-256:4285535007F577D1AB79A4B76620BF182339776FC4F5CA930B5BC05D0E2E7737
                                                                                                        SHA-512:3E4D98FD05BEDFBDCBD6C24E18A2B9FFE9EB8DB4051D00F8AA7DE3ADB6E6F961EF96AA7BA328914073421735A6ABF0456E32A6F6B12E31606FE195515735D8E7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......|..K:.f.......v.......I7.<..<....<0L...!..c.;[....T0*|...=nO.."d.D.rE."".PQ.M..N.vuU.IIK.6y.......F....J..NX+.1.WZ...#....J.p...k....I/.18.W.Ax'........_..m.6."-..2kW..$...0...B.]..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (62890)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):305994
                                                                                                        Entropy (8bit):5.555945020928087
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:k2XXpvRUl6XXNxvH1wHSxi50d3/N4FXMyfPM0Jn9Y7dzHNy:k2XXJHNy
                                                                                                        MD5:A775ACA45827DC84B1F137B746BBEE5F
                                                                                                        SHA1:272FAF99BC3FCEA5B1FBDA0BD697E8B8AF4DF8CF
                                                                                                        SHA-256:BC4C765130D261D3CF57C74453A9FAD644418AB7547CE4FB3E856C29F9FB9152
                                                                                                        SHA-512:32A7BBD353D325B1A0F5647A1AA2668AD40ED69A8C7D3464291660C8506E7A01062942219341625AB13DCA4727C9355A9EA67FBD74225185773FE40A4BA4C876
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/lib/vite/componentLoader.jsx-2024.10.16-7cd23860.js
                                                                                                        Preview:import{_ as m,i as ma}from"./brand-f5b6e89c.js";import{r as X,R as Se,a as pa,l as ya}from"./logger-d7e58179.js";import{g as xe,a as _a,c as Nt}from"./universe.js-2024.10.16-7cd23860.js";function Kf(){import.meta.url,import("_").catch(()=>1);async function*e(){}}var kr={exports:{}},qe={};/** @license React v17.0.2. * react-jsx-runtime.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var wa=X,Rr=60103;qe.Fragment=60107;if(typeof Symbol=="function"&&Symbol.for){var cr=Symbol.for;Rr=cr("react.element"),qe.Fragment=cr("react.fragment")}var Da=wa.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,Ta=Object.prototype.hasOwnProperty,Oa={key:!0,ref:!0,__self:!0,__source:!0};function Lr(e,t,r){var n,a={},i=null,o=null;r!==void 0&&(i=""+r),t.key!==void 0&&(i=""+t.key),t.ref!==void 0&&(o=t.ref);for(n in t)Ta.call(t,n)&&!Oa.ha
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (5511), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5511
                                                                                                        Entropy (8bit):5.28336491040444
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:EJxds/eCdwpRK2U61DsMghtAcrgkdbH3S0nmT9+XpwpBQa9b20FZGj2iGssQYdbz:EzdkeCdwpRKR61DsMgCccgLmJ0pwca9n
                                                                                                        MD5:681454E83ED7645F6ECE4EEDC45BBC7E
                                                                                                        SHA1:CB983071ECBF81B377673729898435E4CB23E972
                                                                                                        SHA-256:D46DDFCDEF9CC96A2F1F736FE58E736062903402B145603BF48CB237411DDE9A
                                                                                                        SHA-512:1C00130C54FFFB7155843999565E0B859951BC6497AC524939EF82C5FA6606E8BC9DB7ACE59506E84F62B2909D88BB7E23BA7F181F518A325504554D979EAAA7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.text.7042005b81dc1775de96.js
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_13_1=self.webpackChunkPorscheDesignSystem_3_13_1||[]).push([["text"],{6760:(t,i,e)=>{e.d(i,{c:()=>r,h:()=>o});const o={"&([hidden])":{display:"none"}},r={colorScheme:"light dark"}},7473:(t,i,e)=>{e.d(i,{g:()=>a});var o=e(3212),r=e(609);const n={regular:o.f,"semi-bold":r.f,bold:700},a=t=>n[t]},5758:(t,i,e)=>{e.d(i,{a:()=>o,f:()=>r});const o="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",r="calc(6px + 2.125ex)"},1078:(t,i,e)=>{e.d(i,{f:()=>o});const o="clamp(1.27rem, 0.51vw + 1.16rem, 1.78rem)"},3747:(t,i,e)=>{e.d(i,{f:()=>o});const o="clamp(1.13rem, 0.21vw + 1.08rem, 1.33rem)"},5388:(t,i,e)=>{e.d(i,{f:()=>o});const o="1rem"},8745:(t,i,e)=>{e.d(i,{f:()=>o});const o="clamp(1.42rem, 0.94vw + 1.23rem, 2.37rem)"},2526:(t,i,e)=>{e.d(i,{f:()=>o});const o="clamp(0.81rem, 0.23vw + 0.77rem, 0.88rem)"},6002:(t,i,e)=>{e.d(i,{f:()=>o});const o=".75rem"},6557:(t,i,e)=>{e.d(i,{a:()=>r,f:()=>o});const o="normal",r="normal"},3212:(
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):132218
                                                                                                        Entropy (8bit):7.996984367859551
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:+PUeHl23UyM50JB6rzNvbmvImpmJ8Bx5tBdKJzpBHBCqq:KKxM50JBkNvAWy7KJpbCP
                                                                                                        MD5:01247D3F3213D9B4C01AD21A082F8BF3
                                                                                                        SHA1:027EEC6717991D0EFC93AE582841E396D01F2A62
                                                                                                        SHA-256:543FC73DBB491321E1CCD77C726EFAF96F9B42716CFAE11CB367EF56B5FAF232
                                                                                                        SHA-512:4A7D1C6BD10FA725012637A87D234EDF0AC927B80E4F0ADA0663E0A6BB96EF3E1EF9311213CC0DB3ABE2FC7E58C0DEA737ECE3B99A6B15358ACF4FD37A3050DA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/06/New-NE-Square-Image.png
                                                                                                        Preview:RIFFr...WEBPVP8Lf.../{.y..'...T..O......j./.........`.I.d...].w....7.,..6z$3..?.Z'.Y....d.......D..B...,6H.e.e......r.X....n......^...Sk..7.q&...Y:..y.iK...G....G....[....`.B.....,..2...!*&..0aK(X$....EJ..-.-.d@...( .[.X..BKC. R`F..$.ZR0.`...G...QM.;..]o.7SAJ.....A..z3*....W.u.;t5...b....%T....5.=..ul..8."..V.nb...7...;g]...N-....vR..B.b...;.P..b.#.r......._NL..2..(p.lW.x`a.....L......<.<..f.".3$<...lN...?...hn.S.\....W...w...-..x.W..k.Wc'......w.....t1y..8.u.1D........q|DP#N .".@..Z....Q.d....3....V.......D@..D..@.B..K$.|.9k.f.....Z4...{.....{1.....G..;..~..%.u.|..7l.....*.5.*.@...U...-O..2..i..<<;.y..........0.$..-..=...(!"&@ ....S.i...'wUU.n.7........DU....9....23.6...f7ko.j"..@...w.kDw......k...9....Zkw7....'.!..s.9...M^.=..6.....;.s.v..D.lsa......{....T...P..(...6.........u.....p..~".O.....%.X/+9..$.3...v..&47..r...,d.B8>G.Bp.V,...dU..Oy.0d.0`...~.6.1...C.G.\..K2.0s.^M.}...$...k..vD.e..KGR.W.^.D...g[.hG... ..).T....0...('mp.V..Wi.w..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (775), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):775
                                                                                                        Entropy (8bit):5.588600217535185
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:hnMQbwuOaxyCkv4AEHRDM2mZfErJW/dRCTiUMlVo2IoaEuqq1dVEEJRIkJRQQ9B8:hMiRO9IoGJeRe8l0J0IeEJzvZGZDRH
                                                                                                        MD5:838C0073E2A7CD7EDD09EB9BF14D0B52
                                                                                                        SHA1:4FDB9D1AFFEF02DBF294C682E4B379A9FC4F8D58
                                                                                                        SHA-256:D63FE2EE2C3A342E177571C0AD2D483C41C1E0210AD738494D44AE0155E6C842
                                                                                                        SHA-512:1F0E4EB5F2F92944C4ABA58C6002EDF161720E99B67A90E153A502CA9232B660DB6F913B8DD58CFA775D9BBC8C243FF46FA55F870DC5C937291B9CFE3838FED0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://5368208.fls.doubleclick.net/activityi;dc_pre=CPWGwarztIkDFcyIgwcdik065Q;src=5368208;type=porsc004;cat=conta0;ord=1659601315394;npa=0;auiddc=1854741117.1730249919;ps=1;pcor=1646818707;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham?
                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPWGwarztIkDFcyIgwcdik065Q;src=5368208;type=porsc004;cat=conta0;ord=1659601315394;npa=0;auiddc=*;ps=1;pcor=1646818707;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham"/></body></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 360 x 240, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):37516
                                                                                                        Entropy (8bit):7.986686672522602
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:S/gHkLBEkUjbEOns5BRUs1lzT+ZYYl4ns/dRJxLgjaP2wHIrYT86RUDrnLb:S/W+SnSmsjXWinsVR7hPNcnvLb
                                                                                                        MD5:6EEC4A1A90755F852B9C21D736E91D81
                                                                                                        SHA1:615AF627D864C20FFF933161C933DEA90F961840
                                                                                                        SHA-256:6126F07A624C39D11CB4FDD9BC4D0A864964CB1AD74A707785780A71B57E8136
                                                                                                        SHA-512:B11DD519733CB22301CFC8706164DB58FB8EE8EA29A7A52D768C68A9C23C81CFDED4047251D6AC5F2827CF99C1E6B13BFAB16D61A5EA8AB3934CBE94E551933E
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR...h..........y.}....PLTE.................................GpL..................................\hm............cpskwzs~.z............................hea.........mje..~rmhurlxtozwr~zu.|x.....z....................~..............................................................................................................................................................................................................................................~..s..h..p..}|y^..............jhN`cLvpTjqV]]FSYDrx\ajSLVCTaKES@AN;M_Cz.hXkJ;J;?E88C85A42>37H6.:1,6/*3-'1,<M7&,,AT;174H[="))*33MN?BJA3<;.#'..#Rf?bvL~.b.....t9BCk.M\o?.|]BNMPWQ..fbm_mwf_]Y{.Mhz=t.C|.E..L..USacGV[..n....w.....`h1RU0J35@!%[',..............v...xw....ha.dl.]_.DM.JJ.17.%/.-3.1;.!,z$,.OOa>>y==.HK.mj.PI.>=..1.'5_.......tRNS.x.yXW.WWxF..G.........IDATx...r...p.:.$.K.T..A.*V.U.e...Z..4 d!#{R...u..g2_s..5..V.n.\...?.........7......e.~xX..^........vCYQ..{||l.........l6.T.......'\?}..+n#..+..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (24184), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):24184
                                                                                                        Entropy (8bit):5.337670323158089
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:XGlCyy4BdFCmcXOMpk6mRxdViZrmgWRPWxeQeF7hDAI3WH1el6vZJdYQOxR5C8AY:XGQyy4BdFCmcXOMpk6mRxaUbRPWxNkE0
                                                                                                        MD5:4D0699DBDE74C455044C3E1D579E15CA
                                                                                                        SHA1:7AFEC6DED12DD6008565E1EF6FA6BAA6492CB5B7
                                                                                                        SHA-256:7425DC77FD5284D10A04195E2DC28D336A69D6E2BAE4BA63668F9CA7E78E2AD0
                                                                                                        SHA-512:127BE1EAAD31CB1FDD04E9ED18A17027423994B4DDD5027ED2F11C2CC68F4B30B0A8788B18A41552BD7BD6973D75E95D74C3DF35A2C34456154BC7ED03FEB0E7
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/components/porsche-design-system.select.d4d8450d4513667cfb6f.js
                                                                                                        Preview:"use strict";(self.webpackChunkPorscheDesignSystem_3_13_1=self.webpackChunkPorscheDesignSystem_3_13_1||[]).push([["select"],{5086:(e,t,o)=>{o.d(t,{b:()=>i});const i="4px"},6760:(e,t,o)=>{o.d(t,{c:()=>r,h:()=>i});const i={"&([hidden])":{display:"none"}},r={colorScheme:"light dark"}},5758:(e,t,o)=>{o.d(t,{a:()=>i,f:()=>r});const i="'Porsche Next','Arial Narrow',Arial,'Heiti SC',SimHei,sans-serif",r="calc(6px + 2.125ex)"},5388:(e,t,o)=>{o.d(t,{f:()=>i});const i="1rem"},2526:(e,t,o)=>{o.d(t,{f:()=>i});const i="clamp(0.81rem, 0.23vw + 0.77rem, 0.88rem)"},6557:(e,t,o)=>{o.d(t,{a:()=>r,f:()=>i});const i="normal",r="normal"},3212:(e,t,o)=>{o.d(t,{f:()=>i});const i=400},7338:(e,t,o)=>{o.d(t,{a:()=>g,b:()=>b,c:()=>f,d:()=>p,e:()=>C,f:()=>m,g:()=>v,h:()=>u});var i=o(494),r=o(74),s=o(882),a=o(3036),n=o(8602),l=o(8551),d=o(5758),c=o(5086),h=o(3880);const p=(e,t,o,a,l)=>{const{primaryColor:p,contrastLowColor:u,contrastMediumColor:b,disabledColor:f}=(0,i.C)(a),{primaryColor:m,contrastLowColor:g,contr
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):32700
                                                                                                        Entropy (8bit):7.990096784311129
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:6OE8xRekl60/Ii74srHp/TnxvzDYyiTIbXpRqs24HdLqF:6OE0eG60H7fp/FbDgTUgEC
                                                                                                        MD5:F3D7E56532E389BFA96BA20584766B9B
                                                                                                        SHA1:2DCBD77F1587C6BA486F3F2DC64075441F9033C5
                                                                                                        SHA-256:FA482483A105C8CBE20AE86FB946719B2852EBDFAB629035B193F8B7B0760519
                                                                                                        SHA-512:0E7DD1DDC8F49BF7AB4FBF843A9BBE68A00A638BD548D6975AA805545E6B644CD9581F41DEA8FEAEAF68A123BA06D34CC7BA777DC02DD195D22FCC206605C86C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/uploads/2024/05/atlanta-book-drive-experience.png
                                                                                                        Preview:RIFF....WEBPVP8L..../g.;..';.%E.2_f...YrE6.u.e.v.....ik..g......G.{..c..m..st?..c.K.g.s.J......`..V.c.S...@.H...DB.U.. ..8[R.Yd...... z6.I.1e.s...=...=. 3..+G..[.AF:...L# .i..VT.....B..D1!.M ..x.3}E.44!Q...'.Y..#.+.. 7a.&...!r@...x.A.@1.".T..00.....*Jj......f..Fy.....G..U...*..-aZ^.[..|#.5.u-J......M.7;k...M..V.5c..s..b...&.V.d.$+G;..\...4...F@$D@D....T......U.H.R@...0Qf..L........z7./t.?..1j#..?;.'C.....{......z(....k....GA..".t.D.......]..u`.....W..h....V..~ $..Q.\.Erfm.....7E.g.u..O..l...Xb....N4#q@L?a{$.X...,..L...}.0...=.....E..A ."..../.?8q......!...z.g....'.M.W.....oE..-.V......O..........>]u...KV..3g..3_.#..#o........._>...{...+.'....m#.......`........V.tOB. $}i.H.m[...h....{.b.,f..s^a.d..`+..x......"...U.U...m.n.....}.3...H9..~....-.;="..BB...*..13.f.1R....R.Q..^.^...Y+.C,..4.jl1.,sMM.>..d.m.u=..}.....8..}...,.V..b..{(`L..oI.$G..~H.D5.D.D.5....\..9..nj...W7s....m%.d.[...t.V1I.{.fm[.X......ffrF.R.%KV..b.vrj..tx..bf:.\x68!......
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x800, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):184437
                                                                                                        Entropy (8bit):7.989890059722722
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:dbBRNG/XOY4V+m+yicatXpuW5MMAKvmg+KrCnPWKCJGbCdYKFduys4/nR60/UIWI:dbX4/j4VBB8ABKug+HPWTGedYUuynDMI
                                                                                                        MD5:518A562972F95CF2A64E808ED7DEC5FE
                                                                                                        SHA1:165F3189334C8E6626B75CF8E47E2757C074E4C7
                                                                                                        SHA-256:97E8A27710DEEE617E8BFF5E54BCF1B77DA83021FF1C51115B8D4FE36510F6A3
                                                                                                        SHA-512:60F0E8526879DA5C12B14657281DAB96E73C85ADE6DDD166F5D3297DFD50D99C16C345E17762EC99017C6EB3A9B4CB433EBC73CD9D7B8F0F53F3BB8BDBA903CA
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:......JFIF...........................................! ....#'2*#%/%..+;,/35888!*=A<6A2785...........5$.$55555555555555555555555555555555555555555555555555...... ...."..........4.....................................................................E"J('0....S.....eq:...d'.8$.p..:VZ,.J;...`....!..H+...h.P.j....... ..:....&b.i..*.@.,.....`.P....jI(I.<Rr..Z.T..+@.X.......T6........8N..'.0iE.Q.&t....v.{.Tzy.../.f%..(..o...Z3N..v...4X.*.wd.FL...g.....&vc..)...."r4WhNghR$.D.w"..C....J....U.bA^v&.enaVV.:.....L.3.NGN.4.^H.$4.BI.I.I.I.I.I.I.UhTl._;L.....2....>}2.is..Zt....P.A.;:4.G.......0&z.y..s.g>..I.Znj.9..$..#A.%.c.\N...............i].m.f.b.i.S.....C..(......+......<P.A..x;&.t..@E.D...x$..p,.!..$.!..(...\..2.`..`.....1B[.Lsjo..gI...P.qg`....p........3..0,.......E'.vL]'3.y.....Q.p..e.3<Sd.....(.h.M.QN1.f........X..T..I.....i.b;.9].9]...9..w..5.jnjJ..;..9\.S.."\..J.Vvd.yXI.FJ.): .'d.... I I I I@SY.*7.%CL....M2.....>....z..R....v..........9.,c^...s.B..l..4V...&E.S
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):42
                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://adservice.google.com/ddm/fls/z/dc_pre=CPWGwarztIkDFcyIgwcdik065Q;src=5368208;type=porsc004;cat=conta0;ord=1659601315394;npa=0;auiddc=*;ps=1;pcor=1646818707;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4as0v9181658430z8832681368za201zb832681368;gcs=G111;gcd=13r3r3r3r5l1;dma=0;tag_exp=101533421~101823848~101878899~101878944~101925629;epver=2;~oref=https%3A%2F%2Fwww.porschedriving.com%2Fcontact%2F%3Flocation%3Dbirmingham
                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3389
                                                                                                        Entropy (8bit):7.922355328027024
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:fovxyllRkNf0xWfsBtbWmpmPwhXPI2DyAzMtRM:Agl88AfgtyUI2D/zM/M
                                                                                                        MD5:2B727C180BE21C81DB4F60B7651BC168
                                                                                                        SHA1:CD6515251AC119ACA61FD4804C59EA78E37E7CC5
                                                                                                        SHA-256:8A811E6BE85882A446AEA773BD54C4158678377878AAA28C19DDBA33A5E2E710
                                                                                                        SHA-512:5E91EC7AF2331666B70BF3CA39019B41D7E8B4676646515FFB643C39EA1C742C120EA8B756CE7E453C470862209598AC7AE7B8D14F7FB4EB22F12A5039E22ED8
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.porschedriving.com/wp-content/themes/porschedriving/css/padding.css?ver=1730249908
                                                                                                        Preview:..+DT.~.(B...R...M%........B.\T.#....\/..5....'_]..."..5Gw........F.M.6......Ks^..\.6.........O.'.N ..*i....G_.x...N...>?.x.m..z.....O.^..z...UW....._...../..&..+w..+.0..o..Y..?.S.f.....o...%..6c../..&a3Cn74^.....8.q...$..l.^.i.a...h.a.N...oP7..T....,..t/...1.X.,..oPR.b.....I.e...{.po...7...7C......%.x.D.B..d...~.."..$_.f.L...7(7..I.fb[jU..}..|...*K.%..ud_.e.....Z.xz..*..d....ntw.7..dwK...Fk.~.id..+....L"!.,"..*..e...*h.i.kl...-..~ERb...}S.Kv....oR.. *.J...F`N........}..Kv.....Fk....i.ld..i..@..1.zi].<..o2..t.iT...}...E...w....?R...b.\...oR2.E.*s.t.....7....e.T...o.l ...6.4.....#{.a.R....._pt4.q.u.......b...i..a..aFhF/...W.@y.U....i.T......[ .........k...f.o6.^.......^ ...T... .]s...8....m..5.?...6~......^m.n....9%..#....l.....l..C.dJ)d..$.). ..uv.!..a.y....e\X[.K..<.n.a......xz||9...~_..6vt.._JD..g..d ...}...>K.C....%k..Q.%..Dg7..F.>....,.g_.P.6...U.rzz.B..hwQ.L..G....V[...D..M.2.Us.P&GLc.}.P...i........}..T)A(s.?.u..F...z.;..H
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):15086
                                                                                                        Entropy (8bit):5.584373354939354
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:ieIGCRfylJeZshvcGMg8HxFTtSCCoWumgB00CORUaZYvJ/05goSiOC+:ie/CRfcJvX8PhSwPmORCx/05goh+
                                                                                                        MD5:EFCD5791DF480A3A291729949070F9D4
                                                                                                        SHA1:2684FB26350A3A6F323CAD28CAEFA540AF186E55
                                                                                                        SHA-256:38E2693787DAA47C1C0186B4990BC55D8B2FFC7E58A48C1670292DFC6F763B3A
                                                                                                        SHA-512:A353C6EF9CCC1B7943A736E18839834D221DCEFF2818D05E2D741DA2BB41EBDE4AB9709273A4E5F8E746A0088AD5254E2E9ABD16D09218CB96D89ACF8B7196D1
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdn.ui.porsche.com/porsche-design-system/meta-icons/favicon.ecf28f86f704514d0f169e4de8c32e8d.ico
                                                                                                        Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... .................................I...L...C...*u...i.@%W..?~...X.F.<a..Mu..Nv..Mu.................G...H...I...2v..."......^...b..."i...:a..Lt..Nv.................H...T...G....*o...[..,x.L...R...d...&m...:a..Nv.................j...i..P./+..........+..R...@r..d...r....\.].?f.....................?X............r..*..c...[...R...x...a....?e.................n..T(,...........)..(p..(...@{..Q{..Eu..i...(m._................R...')..1....'..C...L....Y...N..;v..F...|...E...................c...Wp{.i...o...U...7e.......Rz.6r..7Z..6T..!W.........................y...................7y...:...........9........................j...............W...h....EF......... EQ.......................{...............a...:v...(a...?...>.&Iu......................................................".......=.........................n...............LQf.$.,.......%..5T.:m......................|...}...u...~...y...=`h.2ID.-RY..K[.2ar.c.....................
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23113)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):279168
                                                                                                        Entropy (8bit):5.5082560758306895
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:yVwFLwvgNfV7121P1E1E02W4bTSLibMRkFRjFPytHJjos54Bo:zFkYN1UFysG2pRjFPytHJjos54Bo
                                                                                                        MD5:AB55D0F4F6C18C65CF8C121AD8DF2B1E
                                                                                                        SHA1:C5BC5BEF7BFC247A161D66D39C6DF31A0CB53FA7
                                                                                                        SHA-256:C98BC03899CA6C43864656F021DCFF1014B0CC911757844FCD55B8F9127ACC8F
                                                                                                        SHA-512:10ADCEE169744822C9B2A5817057E88C8337CC45C090C39BF89C6CEF54861870DA7B59E446215C8C9897D05B0004549B1B264FC6086A72AA3F80BD305C8A7297
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://porschedrivingbirmingham.checkfront.com/style/beacon--20241016723860.css
                                                                                                        Preview:.beacon .Heading__Heading___Ca2JS{padding:0;margin:0;font-style:normal;font-weight:400;color:#0A1D33;font-weight:500}.beacon .Heading__heading-h1___37oF3{font-size:3rem}.beacon .Heading__heading-h2___3fjWX{font-size:2.25rem}.beacon .Heading__heading-h3___3gQ2z{font-size:1.5rem}.beacon .Heading__heading-h4___R_eyD{font-size:1.25rem}.beacon .Heading__heading-h5___sHJN4{font-size:1.125rem}.beacon .Heading__heading-h6___25imG{font-size:1rem}...beacon .Icon__IconControl___34l6l{display:inline-flex;width:auto}.beacon .Icon__IconControl___34l6l svg{display:block;fill:#939CA7}.beacon .Icon__xsmall___V25ax svg,.beacon .Icon__xs___2Vuxi svg{width:.75rem !important;height:.75rem !important;max-width:.75rem !important;max-height:.75rem !important}.beacon .Icon__small___1sQ6B svg,.beacon .Icon__sm___2W_wl svg{width:1.25rem !important;height:1.25rem !important;max-width:1.25rem !important;max-height:1.25rem !important}.beacon .Icon__medium___2tRMr svg,.beacon .Icon__md___20c3P svg{width:1.5rem !impo
                                                                                                        No static file info
                                                                                                        Icon Hash:00b29a8e86828200
                                                                                                        No network behavior found

                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:20:56:15
                                                                                                        Start date:29/10/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                        Imagebase:0x7ff684c40000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:2
                                                                                                        Start time:20:56:19
                                                                                                        Start date:29/10/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2204,i,15368471527175522415,6883021516200975992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                        Imagebase:0x7ff684c40000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:3
                                                                                                        Start time:20:56:22
                                                                                                        Start date:29/10/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://porschedrivingbirmingham.checkfront.com/reserve/booking/ZNYF-231024?token=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&view=pdf"
                                                                                                        Imagebase:0x7ff684c40000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:5
                                                                                                        Start time:20:56:29
                                                                                                        Start date:29/10/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://znyf-231024/
                                                                                                        Imagebase:0x7ff684c40000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:6
                                                                                                        Start time:20:56:29
                                                                                                        Start date:29/10/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1996,i,15219351621719850861,11932827184372331362,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                        Imagebase:0x7ff684c40000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:7
                                                                                                        Start time:20:56:32
                                                                                                        Start date:29/10/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://znyf-231024/
                                                                                                        Imagebase:0x7ff684c40000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:8
                                                                                                        Start time:20:56:32
                                                                                                        Start date:29/10/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1932,i,14124197322339305299,10459778289017639234,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                        Imagebase:0x7ff684c40000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:11
                                                                                                        Start time:20:57:35
                                                                                                        Start date:29/10/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                                                                                                        Imagebase:0x7ff651090000
                                                                                                        File size:5'641'176 bytes
                                                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:12
                                                                                                        Start time:20:57:36
                                                                                                        Start date:29/10/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                        Imagebase:0x7ff70df30000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:13
                                                                                                        Start time:20:57:36
                                                                                                        Start date:29/10/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1528,i,9780195899940439701,1188571479288194207,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                        Imagebase:0x7ff70df30000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:16
                                                                                                        Start time:20:58:00
                                                                                                        Start date:29/10/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://porschedrivingbirmingham.checkfront.com/reserve/guests/?id=ZNYF-231024&CFX=131b2da07b6f65b3019082ca47894c0c270fbc946f8c355055be6ed37dd1a94a&"
                                                                                                        Imagebase:0x7ff684c40000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:false

                                                                                                        Target ID:17
                                                                                                        Start time:20:58:00
                                                                                                        Start date:29/10/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1904,i,11135639139603395611,2431070245440027943,262144 /prefetch:8
                                                                                                        Imagebase:0x7ff684c40000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:false

                                                                                                        No disassembly