Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387

Overview

General Information

Sample URL:https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Analysis ID:1401049

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1876,i,3652278134812510880,2053600045618931942,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://oneclicksociallogin.devcloudsoftware.com/api/socialbuttons/?cache_key=14529306&shop=zielhome-us.myshopify.com&popup_type=&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&iframe_id=1&button_font_color=&terms_font_color=&background_color=&
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://oneclicksociallogin.devcloudsoftware.com/api/googleonetap/?shop_id=21900&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PSKDBG4
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6941685973641182&output=html&adk=1812271804&adf=3025194257&lmt=1709227112&plat=4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=327x510_l&format=0x0&url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&pra=5&wgl=1&easpi=0&asro=0&aseiel=1~2~4~6~8~9~10~11~12~13~14~15~16~17~18~19~20&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1709227108743&bpp=4&bdt=2836&idt=3390&shv=r20240227&mjsv=m202402260101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=7253609434621&frm=20&pv=2&ga_vid=758640987.1709227112&ga_sid=1709227112&ga_hid=1226522121&ga_fc=0&u_tz=60&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081080%2C44785292%2C44795922%2C95322748%2C95325753%2C31081433%2C95322181%2C95324160%2C95326437%2C21065725%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=2431578417578408&tmod=1721728304&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3441
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-15958265@1/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-22708473@4/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-shopify-custom-pixel@0575/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://oneclicksociallogin.devcloudsoftware.com/api/socialbuttons/?cache_key=14529306&shop=zielhome-us.myshopify.com&popup_type=&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&iframe_id=1&button_font_color=&terms_font_color=&background_color=&
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://oneclicksociallogin.devcloudsoftware.com/api/googleonetap/?shop_id=21900&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PSKDBG4
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6941685973641182&output=html&adk=1812271804&adf=3025194257&lmt=1709227112&plat=4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=327x510_l&format=0x0&url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&pra=5&wgl=1&easpi=0&asro=0&aseiel=1~2~4~6~8~9~10~11~12~13~14~15~16~17~18~19~20&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1709227108743&bpp=4&bdt=2836&idt=3390&shv=r20240227&mjsv=m202402260101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=7253609434621&frm=20&pv=2&ga_vid=758640987.1709227112&ga_sid=1709227112&ga_hid=1226522121&ga_fc=0&u_tz=60&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081080%2C44785292%2C44795922%2C95322748%2C95325753%2C31081433%2C95322181%2C95324160%2C95326437%2C21065725%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=2431578417578408&tmod=1721728304&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3441
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-15958265@1/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-22708473@4/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-shopify-custom-pixel@0575/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://insight.adsrvr.org/track/up?adv=l69aawc&ref=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&upid=g43jk6r&upv=1.1.0
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://ct.pinterest.com/ct.html
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://oneclicksociallogin.devcloudsoftware.com/api/socialbuttons/?cache_key=14529306&shop=zielhome-us.myshopify.com&popup_type=&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&iframe_id=1&button_font_color=&terms_font_color=&background_color=&
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://oneclicksociallogin.devcloudsoftware.com/api/googleonetap/?shop_id=21900&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PSKDBG4
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6941685973641182&output=html&adk=1812271804&adf=3025194257&lmt=1709227112&plat=4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=327x510_l&format=0x0&url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&pra=5&wgl=1&easpi=0&asro=0&aseiel=1~2~4~6~8~9~10~11~12~13~14~15~16~17~18~19~20&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1709227108743&bpp=4&bdt=2836&idt=3390&shv=r20240227&mjsv=m202402260101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=7253609434621&frm=20&pv=2&ga_vid=758640987.1709227112&ga_sid=1709227112&ga_hid=1226522121&ga_fc=0&u_tz=60&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081080%2C44785292%2C44795922%2C95322748%2C95325753%2C31081433%2C95322181%2C95324160%2C95326437%2C21065725%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=2431578417578408&tmod=1721728304&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3441
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-15958265@1/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-22708473@4/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-shopify-custom-pixel@0575/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://insight.adsrvr.org/track/up?adv=l69aawc&ref=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&upid=g43jk6r&upv=1.1.0
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/aframe
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/798835265?random=1709227116795&cv=11&fst=1709227116795&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be42q1v9104417232za220&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&hn=www.googleadservices.com&frm=0&tiba=Create%20Account&npa=0&pscdl=noapi&auid=120053022.1709227117&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://oneclicksociallogin.devcloudsoftware.com/api/socialbuttons/?cache_key=14529306&shop=zielhome-us.myshopify.com&popup_type=&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&iframe_id=1&button_font_color=&terms_font_color=&background_color=&
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://oneclicksociallogin.devcloudsoftware.com/api/googleonetap/?shop_id=21900&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PSKDBG4
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6941685973641182&output=html&adk=1812271804&adf=3025194257&lmt=1709227112&plat=4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=327x510_l&format=0x0&url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&pra=5&wgl=1&easpi=0&asro=0&aseiel=1~2~4~6~8~9~10~11~12~13~14~15~16~17~18~19~20&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1709227108743&bpp=4&bdt=2836&idt=3390&shv=r20240227&mjsv=m202402260101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=7253609434621&frm=20&pv=2&ga_vid=758640987.1709227112&ga_sid=1709227112&ga_hid=1226522121&ga_fc=0&u_tz=60&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081080%2C44785292%2C44795922%2C95322748%2C95325753%2C31081433%2C95322181%2C95324160%2C95326437%2C21065725%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=2431578417578408&tmod=1721728304&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3441
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-15958265@1/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-22708473@4/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-shopify-custom-pixel@0575/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://insight.adsrvr.org/track/up?adv=l69aawc&ref=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&upid=g43jk6r&upv=1.1.0
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/aframe
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/798835265?random=1709227116795&cv=11&fst=1709227116795&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be42q1v9104417232za220&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&hn=www.googleadservices.com&frm=0&tiba=Create%20Account&npa=0&pscdl=noapi&auid=120053022.1709227117&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://oneclicksociallogin.devcloudsoftware.com/api/socialbuttons/?cache_key=14529306&shop=zielhome-us.myshopify.com&popup_type=&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&iframe_id=1&button_font_color=&terms_font_color=&background_color=&
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://oneclicksociallogin.devcloudsoftware.com/api/googleonetap/?shop_id=21900&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PSKDBG4
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6941685973641182&output=html&adk=1812271804&adf=3025194257&lmt=1709227112&plat=4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=327x510_l&format=0x0&url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&pra=5&wgl=1&easpi=0&asro=0&aseiel=1~2~4~6~8~9~10~11~12~13~14~15~16~17~18~19~20&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1709227108743&bpp=4&bdt=2836&idt=3390&shv=r20240227&mjsv=m202402260101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=7253609434621&frm=20&pv=2&ga_vid=758640987.1709227112&ga_sid=1709227112&ga_hid=1226522121&ga_fc=0&u_tz=60&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081080%2C44785292%2C44795922%2C95322748%2C95325753%2C31081433%2C95322181%2C95324160%2C95326437%2C21065725%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=2431578417578408&tmod=1721728304&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3441
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-15958265@1/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-22708473@4/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-shopify-custom-pixel@0575/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://insight.adsrvr.org/track/up?adv=l69aawc&ref=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&upid=g43jk6r&upv=1.1.0
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/aframe
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/798835265?random=1709227116795&cv=11&fst=1709227116795&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be42q1v9104417232za220&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&hn=www.googleadservices.com&frm=0&tiba=Create%20Account&npa=0&pscdl=noapi&auid=120053022.1709227117&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://oneclicksociallogin.devcloudsoftware.com/api/googleonetap/?shop_id=21900&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Number of links: 0
Source: https://oneclicksociallogin.devcloudsoftware.com/api/socialbuttons/?cache_key=14529306&shop=zielhome-us.myshopify.com&popup_type=&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&iframe_id=1&button_font_color=&terms_font_color=&background_color=&HTTP Parser: Number of links: 1
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: Title: Create Account does not match URL
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: <input type="password" .../> found
Source: https://oneclicksociallogin.devcloudsoftware.com/api/googleonetap/?shop_id=21900&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: No favicon
Source: https://oneclicksociallogin.devcloudsoftware.com/api/socialbuttons/?cache_key=14529306&shop=zielhome-us.myshopify.com&popup_type=&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&iframe_id=1&button_font_color=&terms_font_color=&background_color=&HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/rubicon?gdpr=0HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=368cdcaf-447b-4b36-ba74-10d9da29e4e6&google_gid=CAESEDpAWEqHzp-cvCdX3hTMCE4&google_cver=1HTTP Parser: No favicon
Source: https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=8291756164230576415&ttd_tdid=368cdcaf-447b-4b36-ba74-10d9da29e4e6HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/798835265?random=1709227116795&cv=11&fst=1709227116795&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be42q1v9104417232za220&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&hn=www.googleadservices.com&frm=0&tiba=Create%20Account&npa=0&pscdl=noapi&auid=120053022.1709227117&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.configHTTP Parser: No favicon
Source: https://insight.adsrvr.org/track/up?adv=l69aawc&ref=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&upid=g43jk6r&upv=1.1.0HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: No favicon
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: No favicon
Source: https://oneclicksociallogin.devcloudsoftware.com/api/googleonetap/?shop_id=21900&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: No <meta name="author".. found
Source: https://oneclicksociallogin.devcloudsoftware.com/api/socialbuttons/?cache_key=14529306&shop=zielhome-us.myshopify.com&popup_type=&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&iframe_id=1&button_font_color=&terms_font_color=&background_color=&HTTP Parser: No <meta name="author".. found
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: No <meta name="copyright".. found
Source: https://oneclicksociallogin.devcloudsoftware.com/api/googleonetap/?shop_id=21900&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: No <meta name="copyright".. found
Source: https://oneclicksociallogin.devcloudsoftware.com/api/socialbuttons/?cache_key=14529306&shop=zielhome-us.myshopify.com&popup_type=&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&iframe_id=1&button_font_color=&terms_font_color=&background_color=&HTTP Parser: No <meta name="copyright".. found
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: No <meta name="copyright".. found
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: No <meta name="copyright".. found
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: No <meta name="copyright".. found
Source: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49957 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50159 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 19MB later: 40MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: www.songmics.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49957 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.16:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50159 version: TLS 1.2
Source: classification engineClassification label: clean2.win@22/286@228/1046
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1876,i,3652278134812510880,2053600045618931942,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1876,i,3652278134812510880,2053600045618931942,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-17089803870%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
oneclicksociallogin.devcloudsoftware.com
157.245.240.34
truefalse
    unknown
    jsdelivr.map.fastly.net
    151.101.1.229
    truefalse
      unknown
      shopify.covet.pics
      104.26.0.14
      truefalse
        high
        customerhub.b-cdn.net
        138.199.40.58
        truefalse
          high
          tr.vitals.co
          104.26.13.178
          truefalse
            unknown
            d2h3z7munabi1z.cloudfront.net
            18.173.132.70
            truefalse
              high
              stats.g.doubleclick.net
              142.251.163.155
              truefalse
                high
                httplogserver-lb.global.unified-prod.sharethis.net
                3.139.217.87
                truefalse
                  unknown
                  platform-api.sharethis.com
                  13.225.214.81
                  truefalse
                    high
                    apps.omegatheme.com
                    104.26.15.249
                    truefalse
                      high
                      cm.g.doubleclick.net
                      142.251.40.130
                      truefalse
                        high
                        cdn.accessibly.app
                        172.67.71.168
                        truefalse
                          unknown
                          wc.shopify.com
                          23.227.38.33
                          truefalse
                            high
                            www.google.com
                            142.250.81.228
                            truefalse
                              high
                              ufe.helixo.co
                              172.67.157.215
                              truefalse
                                unknown
                                api.crazyrocket.io
                                52.209.208.114
                                truefalse
                                  unknown
                                  match.adsrvr.org
                                  15.197.193.217
                                  truefalse
                                    high
                                    star-mini.c10r.facebook.com
                                    31.13.71.36
                                    truefalse
                                      high
                                      d2znr2yi078d75.cloudfront.net
                                      18.238.80.116
                                      truefalse
                                        high
                                        plus.l.google.com
                                        142.251.40.174
                                        truefalse
                                          high
                                          klaviyo-app.map.fastly.net
                                          151.101.130.133
                                          truefalse
                                            unknown
                                            monorail-edge-gateway-central.shopifycloud.com
                                            34.102.229.135
                                            truefalse
                                              high
                                              cdn.shopify.com
                                              23.227.60.200
                                              truefalse
                                                high
                                                prod.pinterest.global.map.fastly.net
                                                151.101.192.84
                                                truefalse
                                                  unknown
                                                  analytics-alv.google.com
                                                  216.239.34.181
                                                  truefalse
                                                    high
                                                    api.recova.ai
                                                    35.198.191.218
                                                    truefalse
                                                      unknown
                                                      googleads.g.doubleclick.net
                                                      142.251.40.194
                                                      truefalse
                                                        high
                                                        www3.l.google.com
                                                        142.251.32.110
                                                        truefalse
                                                          high
                                                          dualstack.pinterest.map.fastly.net
                                                          199.232.36.84
                                                          truefalse
                                                            unknown
                                                            pro.ip-api.com
                                                            38.91.101.241
                                                            truefalse
                                                              high
                                                              td.doubleclick.net
                                                              142.250.72.98
                                                              truefalse
                                                                high
                                                                ghs.googlehosted.com
                                                                142.250.176.211
                                                                truefalse
                                                                  unknown
                                                                  monorail-edge-gateway-east.shopifycloud.com
                                                                  34.120.57.242
                                                                  truefalse
                                                                    high
                                                                    trkapi.impact.com
                                                                    34.107.154.190
                                                                    truefalse
                                                                      unknown
                                                                      storefront.personalizer.io
                                                                      172.64.136.25
                                                                      truefalse
                                                                        unknown
                                                                        dev.visualwebsiteoptimizer.com
                                                                        34.96.102.137
                                                                        truefalse
                                                                          high
                                                                          shops.myshopify.com
                                                                          23.227.38.74
                                                                          truefalse
                                                                            unknown
                                                                            dg2iu7dxxehbo.cloudfront.net
                                                                            54.230.160.114
                                                                            truefalse
                                                                              high
                                                                              31e964c6970b44d5906afdba14bbeb1a.zga.globalconnetct.com
                                                                              128.14.201.157
                                                                              truefalse
                                                                                unknown
                                                                                cdn.ryviu.com
                                                                                172.67.68.10
                                                                                truefalse
                                                                                  high
                                                                                  insight.adsrvr.org
                                                                                  3.33.220.150
                                                                                  truefalse
                                                                                    high
                                                                                    scontent.xx.fbcdn.net
                                                                                    157.240.241.1
                                                                                    truefalse
                                                                                      high
                                                                                      crazyrocket.b-cdn.net
                                                                                      138.199.40.58
                                                                                      truefalse
                                                                                        high
                                                                                        part-0012.t-0009.t-msedge.net
                                                                                        13.107.246.40
                                                                                        truefalse
                                                                                          unknown
                                                                                          k8s-pushowlb-pushowlb-67aa756947-371744724.us-east-1.elb.amazonaws.com
                                                                                          44.209.76.35
                                                                                          truefalse
                                                                                            high
                                                                                            klaviyo-onsite.map.fastly.net
                                                                                            151.101.2.133
                                                                                            truefalse
                                                                                              unknown
                                                                                              d1oh0eoimf52q.cloudfront.net
                                                                                              18.173.219.58
                                                                                              truefalse
                                                                                                high
                                                                                                cdn.ecomposer.app
                                                                                                104.26.4.208
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  a.nel.cloudflare.com
                                                                                                  35.190.80.1
                                                                                                  truefalse
                                                                                                    high
                                                                                                    d1pzjdztdxpvck.cloudfront.net
                                                                                                    18.173.242.117
                                                                                                    truefalse
                                                                                                      high
                                                                                                      cdn-sf.vitals.app
                                                                                                      104.26.11.5
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        fonts.shopifycdn.com
                                                                                                        185.146.173.20
                                                                                                        truefalse
                                                                                                          high
                                                                                                          cdn.seel.com
                                                                                                          13.35.93.45
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            d9fvwtvqz2fm1.cloudfront.net
                                                                                                            13.225.210.196
                                                                                                            truefalse
                                                                                                              high
                                                                                                              swymstore-v3starter-01.swymrelay.com
                                                                                                              51.143.56.98
                                                                                                              truefalse
                                                                                                                high
                                                                                                                shop.app
                                                                                                                23.227.38.33
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  www.cloudflare.com
                                                                                                                  104.16.124.96
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    a8017a21c6b804b4e8f42f3d3cc96102-fdd1a25fc9739e59.elb.us-east-2.amazonaws.com
                                                                                                                    52.15.110.221
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      edge.personalizer.io
                                                                                                                      172.64.136.25
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        smct.co
                                                                                                                        52.35.81.210
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          appsolve.io
                                                                                                                          104.26.8.213
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            ib.anycast.adnxs.com
                                                                                                                            68.67.161.208
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              tracking-library.8ndpoint.com
                                                                                                                              172.67.68.75
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                monorail-edge.shopifysvc.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  cdn.pushowl.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    buttons-config.sharethis.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      aiatag-api.8ndpoint.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        www.merchant-center-analytics.goog
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          www.songmics.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            static-forms.klaviyo.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              fonts.shopify.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                static.klaviyo.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  c.clarity.ms
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    js.adsrvr.org
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      pixel.rubiconproject.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        connect.facebook.net
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          encryptinfo-api.8ndpoint.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            cdn.jsdelivr.net
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              api.seel.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                ct.pinterest.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  static-tracking.klaviyo.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    a.klaviyo.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      fast.a.klaviyo.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        www.facebook.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          www.clarity.ms
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            analytics.pangle-ads.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              stats.ptengine.jp
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                cdn.crazyrocket.io
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  api.pushowl.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    u.clarity.ms
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      s.pinimg.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        l.sharethis.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          analytics.tiktok.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            analytics.google.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              ib.adnxs.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                js.ptengine.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  apis.google.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                    https://oneclicksociallogin.devcloudsoftware.com/api/googleonetap/?shop_id=21900&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6941685973641182&output=html&adk=1812271804&adf=3025194257&lmt=1709227112&plat=4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=327x510_l&format=0x0&url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&pra=5&wgl=1&easpi=0&asro=0&aseiel=1~2~4~6~8~9~10~11~12~13~14~15~16~17~18~19~20&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1709227108743&bpp=4&bdt=2836&idt=3390&shv=r20240227&mjsv=m202402260101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=7253609434621&frm=20&pv=2&ga_vid=758640987.1709227112&ga_sid=1709227112&ga_hid=1226522121&ga_fc=0&u_tz=60&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081080%2C44785292%2C44795922%2C95322748%2C95325753%2C31081433%2C95322181%2C95324160%2C95326437%2C21065725%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=2431578417578408&tmod=1721728304&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3441false
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://match.adsrvr.org/track/cmf/rubicon?gdpr=0false
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-22708473@4/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-15958265@1/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387false
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://oneclicksociallogin.devcloudsoftware.com/api/socialbuttons/?cache_key=14529306&shop=zielhome-us.myshopify.com&popup_type=&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&iframe_id=1&button_font_color=&terms_font_color=&background_color=&false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=8291756164230576415&ttd_tdid=368cdcaf-447b-4b36-ba74-10d9da29e4e6false
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-shopify-custom-pixel@0575/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      about:blankfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      low
                                                                                                                                                                                                                      https://insight.adsrvr.org/track/up?adv=l69aawc&ref=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&upid=g43jk6r&upv=1.1.0false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=368cdcaf-447b-4b36-ba74-10d9da29e4e6&google_gid=CAESEDpAWEqHzp-cvCdX3hTMCE4&google_cver=1false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.google.com/recaptcha/api2/aframefalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            138.199.40.58
                                                                                                                                                                                                                            customerhub.b-cdn.netEuropean Union
                                                                                                                                                                                                                            51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                                                                                                                                                                                                            13.107.246.40
                                                                                                                                                                                                                            part-0012.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                            151.101.130.133
                                                                                                                                                                                                                            klaviyo-app.map.fastly.netUnited States
                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                            13.59.115.51
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            172.253.122.84
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.80.66
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            172.67.68.10
                                                                                                                                                                                                                            cdn.ryviu.comUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            142.250.64.98
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.81.243
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.251.40.132
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            18.238.80.116
                                                                                                                                                                                                                            d2znr2yi078d75.cloudfront.netUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            18.173.132.70
                                                                                                                                                                                                                            d2h3z7munabi1z.cloudfront.netUnited States
                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                            142.251.40.130
                                                                                                                                                                                                                            cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            157.240.241.1
                                                                                                                                                                                                                            scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                                            35.190.80.1
                                                                                                                                                                                                                            a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            20.110.205.119
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                            157.245.240.34
                                                                                                                                                                                                                            oneclicksociallogin.devcloudsoftware.comUnited States
                                                                                                                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                            1.1.1.1
                                                                                                                                                                                                                            unknownAustralia
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            172.67.71.168
                                                                                                                                                                                                                            cdn.accessibly.appUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            18.173.132.72
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                            3.139.217.87
                                                                                                                                                                                                                            httplogserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            142.250.80.78
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                            142.251.32.110
                                                                                                                                                                                                                            www3.l.google.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            128.14.201.157
                                                                                                                                                                                                                            31e964c6970b44d5906afdba14bbeb1a.zga.globalconnetct.comUnited States
                                                                                                                                                                                                                            21859ZNETUSfalse
                                                                                                                                                                                                                            142.250.65.243
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            52.15.110.221
                                                                                                                                                                                                                            a8017a21c6b804b4e8f42f3d3cc96102-fdd1a25fc9739e59.elb.us-east-2.amazonaws.comUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            38.91.101.241
                                                                                                                                                                                                                            pro.ip-api.comUnited States
                                                                                                                                                                                                                            63023AS-GLOBALTELEHOSTUSfalse
                                                                                                                                                                                                                            151.101.192.84
                                                                                                                                                                                                                            prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                            142.250.80.46
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.251.35.161
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            23.43.85.220
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                                                                                            34.107.154.190
                                                                                                                                                                                                                            trkapi.impact.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.251.111.84
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            52.209.208.114
                                                                                                                                                                                                                            api.crazyrocket.ioUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            142.251.40.106
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            23.227.38.74
                                                                                                                                                                                                                            shops.myshopify.comCanada
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            142.250.176.206
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.251.40.228
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            23.227.60.200
                                                                                                                                                                                                                            cdn.shopify.comCanada
                                                                                                                                                                                                                            62679SHOPIFYASN1CAfalse
                                                                                                                                                                                                                            51.143.56.98
                                                                                                                                                                                                                            swymstore-v3starter-01.swymrelay.comUnited Kingdom
                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                            142.251.16.157
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            34.102.229.135
                                                                                                                                                                                                                            monorail-edge-gateway-central.shopifycloud.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.251.40.225
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.251.40.194
                                                                                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            54.230.160.114
                                                                                                                                                                                                                            dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            104.18.2.187
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            142.251.35.170
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            13.35.93.45
                                                                                                                                                                                                                            cdn.seel.comUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            142.251.40.238
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.81.228
                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.81.232
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.81.234
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.251.40.123
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            13.225.214.81
                                                                                                                                                                                                                            platform-api.sharethis.comUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            104.26.15.249
                                                                                                                                                                                                                            apps.omegatheme.comUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            104.26.8.213
                                                                                                                                                                                                                            appsolve.ioUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            4.227.249.197
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            3356LEVEL3USfalse
                                                                                                                                                                                                                            216.239.34.181
                                                                                                                                                                                                                            analytics-alv.google.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            172.64.136.25
                                                                                                                                                                                                                            storefront.personalizer.ioUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            157.240.241.35
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                                            69.173.151.100
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                            142.251.40.174
                                                                                                                                                                                                                            plus.l.google.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            13.107.213.40
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                            172.67.157.215
                                                                                                                                                                                                                            ufe.helixo.coUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            151.101.66.133
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                            104.16.124.96
                                                                                                                                                                                                                            www.cloudflare.comUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            3.33.220.150
                                                                                                                                                                                                                            insight.adsrvr.orgUnited States
                                                                                                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                            142.250.65.174
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.176.211
                                                                                                                                                                                                                            ghs.googlehosted.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.251.163.155
                                                                                                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.80.34
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            172.67.68.75
                                                                                                                                                                                                                            tracking-library.8ndpoint.comUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            142.251.167.84
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            104.26.0.14
                                                                                                                                                                                                                            shopify.covet.picsUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            142.250.72.98
                                                                                                                                                                                                                            td.doubleclick.netUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            104.26.4.208
                                                                                                                                                                                                                            cdn.ecomposer.appUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            18.173.219.58
                                                                                                                                                                                                                            d1oh0eoimf52q.cloudfront.netUnited States
                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                            52.223.40.198
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                            142.251.41.3
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            13.225.210.196
                                                                                                                                                                                                                            d9fvwtvqz2fm1.cloudfront.netUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            44.209.76.35
                                                                                                                                                                                                                            k8s-pushowlb-pushowlb-67aa756947-371744724.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                            31.13.71.36
                                                                                                                                                                                                                            star-mini.c10r.facebook.comIreland
                                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                                            104.26.14.249
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            13.107.21.200
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                            18.173.242.117
                                                                                                                                                                                                                            d1pzjdztdxpvck.cloudfront.netUnited States
                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                            68.67.161.208
                                                                                                                                                                                                                            ib.anycast.adnxs.comUnited States
                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                            52.35.81.210
                                                                                                                                                                                                                            smct.coUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            23.227.38.33
                                                                                                                                                                                                                            wc.shopify.comCanada
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            15.197.193.217
                                                                                                                                                                                                                            match.adsrvr.orgUnited States
                                                                                                                                                                                                                            7430TANDEMUSfalse
                                                                                                                                                                                                                            142.251.32.100
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            34.96.102.137
                                                                                                                                                                                                                            dev.visualwebsiteoptimizer.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            151.101.1.229
                                                                                                                                                                                                                            jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                            142.250.65.195
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            34.120.57.242
                                                                                                                                                                                                                            monorail-edge-gateway-east.shopifycloud.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            35.198.191.218
                                                                                                                                                                                                                            api.recova.aiUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.80.10
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            142.250.80.99
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            104.26.13.178
                                                                                                                                                                                                                            tr.vitals.coUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                            192.168.2.16
                                                                                                                                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                            Analysis ID:1401049
                                                                                                                                                                                                                            Start date and time:2024-02-29 18:17:55 +01:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                            Sample URL:https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:14
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            Analysis Mode:stream
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                                                            Classification:clean2.win@22/286@228/1046
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.80.99, 142.250.176.206, 172.253.122.84, 34.104.35.123, 142.251.35.170, 104.18.2.187, 104.18.3.187, 142.251.41.3, 142.250.80.66, 142.251.167.84, 142.250.80.10, 142.250.65.195, 142.250.81.232, 23.48.224.103, 23.48.224.100, 23.48.224.108, 23.48.224.106, 23.48.224.101, 23.48.224.105, 23.48.224.114, 13.107.21.200, 204.79.197.200, 142.251.40.106, 142.250.64.106, 142.250.65.234, 142.250.80.74, 142.250.176.202, 142.251.40.202, 142.250.80.42, 142.250.65.202, 142.251.40.170, 172.217.165.138, 142.250.65.170, 142.251.40.234, 142.250.72.106, 142.251.40.138, 142.250.80.106, 142.250.64.74, 142.251.111.84, 142.250.81.234, 142.251.40.238
                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, dual-a-0001.a-msedge.net, ajax.googleapis.com, e35058.a.akamaiedge.net, clientservices.googleapis.com, a.klaviyo.com.cdn.cloudflare.net, swymv3starter-01.afd.azureedge.net, pagead2.googlesyndication.com, swymv3starter-01.azureedge.net, clients2.google.com, bat-bing-com.a-0001.a-msedge.net, edgedl.me.gvt1.com, www.googletagmanager.com, bat.bing.com, azureedge-t-prod.trafficmanager.net, analytics.tiktok.com.edgekey.net, azurefd-t-prod.trafficmanager.net, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • VT rate limit hit for: https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 31 16:18:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2673
                                                                                                                                                                                                                            Entropy (8bit):3.985984133416488
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:3EAA92952C7C0BCA81B2A33D7706BF02
                                                                                                                                                                                                                            SHA1:BA396A0E9D76E6FF3E4EA7C6B3AE14D7F2F672DA
                                                                                                                                                                                                                            SHA-256:F30CB31039BD88E03FFD7381592CA85912059893697E9858642AB4A8B8022A87
                                                                                                                                                                                                                            SHA-512:BD704BBC9284EF0BD6264B88C74EACF88E9EC6B6EAD60AD75B4E8381FF55B83D4D611F868C1B805EA0D8431D7A64E11FB109AB2DAF5EED5A0B11B4543DDD3161
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.......N3k..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]XD.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]XN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............R*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 31 16:18:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                                                            Entropy (8bit):3.998088035985471
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:A38996818590F5A590E757841D56714A
                                                                                                                                                                                                                            SHA1:8DCC0272E7BAAC28F455A0B675469E0F1850FD4E
                                                                                                                                                                                                                            SHA-256:53B94BCECED6FA164500E80EAB3F0336C347CCE87F48E57C28E97043B405A38E
                                                                                                                                                                                                                            SHA-512:084BE6B5FC55C64EF421586FEE64A7532A54C98180B055D125B703A5EE50B9B395009EC6D285E595FB4CA89DC7B8D89B1F45D27F3521D4A63E8BCCB4F1EE6053
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....T..N3k..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]XD.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]XN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............R*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                                                            Entropy (8bit):4.009939469687761
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C7B7F3325AA110BFC8A7C1753883D485
                                                                                                                                                                                                                            SHA1:D0A8911837867EC01A7856DDD1FEB7FA200860CB
                                                                                                                                                                                                                            SHA-256:51DC284208D4F269278F7C778F45CB7983127B38EC29C66579D365CFBF651F35
                                                                                                                                                                                                                            SHA-512:EC90EC906AF159E9E15E1074956E64607217E36E5F9817E7C1CB1CCB7D4432357E2EECFD93D8D5759A79F28788FD181978A314141C81E98D9A9D1787D6C105DC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]XD.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............R*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 31 16:18:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                            Entropy (8bit):3.9988208250706956
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:03263A495D03375E399C6FD5B4421103
                                                                                                                                                                                                                            SHA1:6D5C4AA2AACD69E3A37BF2B29073F9014F69E74A
                                                                                                                                                                                                                            SHA-256:217E7AE0700EDB041B8EE35396AE48BA2A6ECE22B17F189F9BC9D6F9E642BC56
                                                                                                                                                                                                                            SHA-512:CB49D86DE38208093D02348CF7A534A8DDBE6183A034C77F9541C803BCD5AB6A9B4D89ECBAAB182286DB7DD8F5180F759FF47255F9AF3D5A49370DBC38927C48
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....n..N3k..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]XD.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]XN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............R*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 31 16:18:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                            Entropy (8bit):3.986405947492823
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:74312B8A44B71AD595275D99E6AE49E3
                                                                                                                                                                                                                            SHA1:EF67DBC60B6176FD12886A585B249D65C6A68B5C
                                                                                                                                                                                                                            SHA-256:D323E081B66D0179F0A779304768A3D825D23AA437C5FA971A76B25D8BF8E761
                                                                                                                                                                                                                            SHA-512:157BA5E3AD88A5A38D301882837DC3AED1DBF680674EBC70BF3AAAF9D8AEFCA15EAFF31E2049B9594BEE4178F492F1D0AA0E6A005107F22E4E2568D3750A604B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....h.N3k..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]XD.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]XN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............R*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 31 16:18:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                            Entropy (8bit):3.9986053996660536
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C61C46015604CCA1FB93DDDF001A5F16
                                                                                                                                                                                                                            SHA1:3CE4A4FE8E6133A2BD900333C7C8D4335DB7DA9F
                                                                                                                                                                                                                            SHA-256:80FCAEEEE15CEE7CD424484695E27DB124D356CAD119136DFA62F7E7CDA0FBCF
                                                                                                                                                                                                                            SHA-512:60A778F53F5D1C6B32A98354D05742401E3BFBFBFE6F9E7A7F799CE64D503F4F7C7B6CB8F53180BC06E276AABBB521A10C4E92F9EE902A40E81B27BD0F2DFCE0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....|7.N3k..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]XD.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]XN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............R*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):7884
                                                                                                                                                                                                                            Entropy (8bit):7.971946419873228
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                                                                                            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                                                                                            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                                                                                            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                                                                                            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (60926), with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):61023
                                                                                                                                                                                                                            Entropy (8bit):5.349288021983804
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:FB9B1F0355F169C08596444C68EE49BC
                                                                                                                                                                                                                            SHA1:BF9044665A2C86577306C547663EA56118E29179
                                                                                                                                                                                                                            SHA-256:CBCFB303A1E7D1F9DA8965565B535F4122F2DE2F1F3ED9F61F3F9E2DAD3DCF9D
                                                                                                                                                                                                                            SHA-512:F831AA9FCE30136A43F477617AFDAC4B13C4F81B4E159BB1DA46959B3365911644D693A925BB5F617AF7BF39CC3E60094F33F37EB71C2CCD308B65585718659B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.clarity.ms/s/0.7.20/clarity.js
                                                                                                                                                                                                                            Preview:/* clarity-js v0.7.20: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Wa},get start(){return qa},get stop(){return Xa},get track(){return La}}),e=Object.freeze({__proto__:null,get clone(){return sr},get compute(){return lr},get data(){return er},get keys(){return nr},get reset(){return dr},get start(){return ur},get stop(){return hr},get trigger(){return cr},get update(){return fr}}),n=Object.freeze({__proto__:null,get check(){return yr},get compute(){return kr},get data(){return tr},get start(){return br},get stop(){return Er},get trigger(){return wr}}),a=Object.freeze({__proto__:null,get compute(){return Mr},get data(){return Or},get log(){return Tr},get reset(){return _r},get start(){return xr},get stop(){return Nr},get updates(){return Sr}}),r=Object.freeze({__proto__:null,get callbacks(){return Cr},get clear(){return Yr},get consent(){return Hr},get data(){return Ir},get electron(){return Dr},
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41925), with CRLF, LF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):302978
                                                                                                                                                                                                                            Entropy (8bit):5.545983663055559
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:2F63E242167AF9241E543A0A1FB0AC4F
                                                                                                                                                                                                                            SHA1:42C4B7162512E58D8856BEF049C3FDC13E8240C6
                                                                                                                                                                                                                            SHA-256:CF21B494C3D7BDCC535C37D7AA0393D5E75773ED2DCD1609C49C7E5CECA3803C
                                                                                                                                                                                                                            SHA-512:ED48FF82396C32CFE12C07F37D81284B3A0ADEEA8896957E26EDF15490B666B6F8191F8652439B8DED1D60D2D70DA4BE036E782A524A5040D2F477761CCABDE7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://oneclicksociallogin.devcloudsoftware.com/api/socialbuttons/?cache_key=14529306&shop=zielhome-us.myshopify.com&popup_type=&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&iframe_id=1&button_font_color=&terms_font_color=&background_color=&
                                                                                                                                                                                                                            Preview:..<!DOCTYPE html>.<html lang="en">.<head>. <title>Social Login Buttons</title>. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta charset="utf-8">.. <style type="text/css">.. . @import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');....button, p, a, label {.. font-family: 'Poppins', sans-serif !important;..}...btn-facebook {.. background-color: #3D5A96;..}.....btn-google-plus {.. color: #000000;.. background-color: #fff;.. border: 1px solid #000000 !important;.... &:hover {.. color: #000;.. background-color: #f1f1f1;.. border-color: #000000;.. opacity: 0.8;.. }..}.....btn-linkedin{.. background-color: #007AB7;..}.....privacy-message{.. font-size: 14px;.. font-family: 'Poppins';.. font-weight: 600;..}. .. .. </style>.. .. <style type="text/css">. @font-face {. font-family: 'fontello';. src: url('../font/fontello.eot?14049649');. src: url('../font/fontello.eot?140496
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3522)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3621
                                                                                                                                                                                                                            Entropy (8bit):4.840286331904672
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:5A475C18E5FED27957B47D047B12B9FF
                                                                                                                                                                                                                            SHA1:E539D48CABC41CCF0D1E205D17D1C5591A17876F
                                                                                                                                                                                                                            SHA-256:A0EC3042ABC71D904263FB1E9C3FF9C441233E759BCBD3B4CA2DEB6D50EB2702
                                                                                                                                                                                                                            SHA-512:BBF9D809AC1D3DE3661E2E1B1E4FFB902BED2079B760E7AE17326DAD4C5B3FC1E14CA049779302AE7E81338EC5B002028D61570F762FCC57B7931BBF15A60F64
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/common-media.css?v=44568592217751811751706691400
                                                                                                                                                                                                                            Preview:.common-media-item .video-box{line-height:0}.common-featured-item{flex:1}.common-media-item .section-logo{display:flex;align-items:center;font-size:1.875vw}.common-media-item .custom_html_box{margin-top:24px}.common-media-item .section-logo img{max-width:170px;width:8.854vw}.common-media-item .common-header{margin-bottom:4.167vw;position:relative;z-index:1}.common-media-item .section-logo span{margin-left:14px}.common-media-item .bg-text-wrapper{padding:40px 0}@media screen and (max-width: 999px){.common-subtitle{font-size:14px}}.common-media-btn{font-family:OPPOSans-M;font-size:1.25vw;font-weight:400}@media screen and (min-width: 1921px){.common-media-btn{font-size:18px}}@media screen and (max-width: 999px){.common-media-btn{font-size:12px}}.common-media-item .container{height:100%}.common-media-item .prtext-wrapper .hero__text-content{display:table-cell;padding-left:0;padding-right:0}.common-media-item{position:relative}.prtext-wrapper{position:absolute;z-index:6;top:0;left:0;width:1
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1970
                                                                                                                                                                                                                            Entropy (8bit):4.7582103924111445
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F89E2D661FBF834C969AAC086E362EC7
                                                                                                                                                                                                                            SHA1:7FDEB838737E69F72CAEDF707123C7785837D452
                                                                                                                                                                                                                            SHA-256:1F501A398BEA9B4B023AB0A0AA990FF2E5E9918A4DAEF7240179771D476CB47A
                                                                                                                                                                                                                            SHA-512:3DA5198C2C975073664392AA5B7704B27158E9D9A078F5D57852E5AE1117B861DCD5FC922E321FF038A2949CCEB541A102762CB32E1C107E3CBCD7752C8F778A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.crazyrocket.io/widget/scripts/crazyrocket.start-cdn.js?id=65d5a724117cee0ef09b56f9&shop=zielhome-us.myshopify.com
                                                                                                                                                                                                                            Preview:.window.CrazyRocket = {.. cdn: "https://cdn.crazyrocket.io/widget/",.. uploads: "https://cdn.crazyrocket.io/uploads/",.. api: "https://api.crazyrocket.io/api",.. language: "auto",.. version: 14,..}......function loadScriptCrazyRocket(url, callback) {.... var script = document.createElement("script").. script.type = "text/javascript";.... if (script.readyState) { //IE.. script.onreadystatechange = function () {.. if (script.readyState == "loaded" ||.. script.readyState == "complete") {.. script.onreadystatechange = null;.. callback();.. }.. };.. } else { //Others.. script.onload = function () {.. callback();.. };.. }.... script.src = url;.. document.getElementsByTagName("head")[0].appendChild(script);..}....function addCrazyRocketScript() {.. if (window.isCrazyRocketLoaded) return;.... if (window.jQuery) {.. window.isCrazyRocket
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1005
                                                                                                                                                                                                                            Entropy (8bit):5.221988260803523
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:19AD1E18A263719CD6B1919AC1859A51
                                                                                                                                                                                                                            SHA1:5B3454A0B2373F8224C6E8C3B72D1539EE755FA1
                                                                                                                                                                                                                            SHA-256:A3DBDB3D21D2B26882FA2D47E799F144F2D1975ABF5FBC967E01A0D13926F79D
                                                                                                                                                                                                                            SHA-512:B16C8EECAC86765B73D1420B98BD66632BFC7CEDDF169D25403DD8DD23682784740DE6186BDF9F41A7DD3DA8CF3D69131F856FE7305A7DD517CB253257F205F8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="robots" content="noindex,nofollow,noarchive">. <title>An Error Occurred: Method Not Allowed</title>. <link rel="icon" href="data:image/svg+xml,<svg xmlns=%22http://www.w3.org/2000/svg%22 viewBox=%220 0 128 128%22><text y=%221.2em%22 font-size=%2296%22>.</text></svg>">. <style>body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0; }..container { margin: 30px; max-width: 600px; }.h1 { color: #dc3545; font-size: 24px; }.h2 { font-size: 18px; }</style>.</head>.<body>.<div class="container">. <h1>Oops! An Error Occurred</h1>. <h2>The server returned a "405 Method Not Allowed".</h2>.. <p>. Something is broken. Please let us know what you were doing when this error occurred.. We will fix it as soon as possible. Sorry for any inconvenience caused.. </p>.</div>.</body>.</
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):311
                                                                                                                                                                                                                            Entropy (8bit):5.385022460436918
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:BE99793F07D9226A3679ECDD4EE31165
                                                                                                                                                                                                                            SHA1:588DEDF479588E563094C7BD4F3018BBC5054672
                                                                                                                                                                                                                            SHA-256:3F4425854EB3A7F85D1D79CC216F89DF6F6D357F60497E14189485CBAA5E73D5
                                                                                                                                                                                                                            SHA-512:B1739CF6321432880395A8260B9C8725D2FEE61102CE0DB0C6751FAB432E63304DB8D43B525E7CC8D30A782BE7FA4553CDCC453871BC1A12824FCDE4703C205F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.cloudflare.com/cdn-cgi/trace
                                                                                                                                                                                                                            Preview:fl=650f198.h=www.cloudflare.com.ip=191.96.227.215.ts=1709227117.461.visit_scheme=https.uag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36.colo=EWR.sliver=none.http=http/1.1.loc=US.tls=TLSv1.3.sni=plaintext.warp=off.gateway=off.rbi=off.kex=X25519.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (675)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):10006
                                                                                                                                                                                                                            Entropy (8bit):5.244291730277465
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:AFE62DBD768F0498A8E5B1C13AF674C0
                                                                                                                                                                                                                            SHA1:2E7ACC6693CF89F1856A4A0B0F6371FFDF218CF0
                                                                                                                                                                                                                            SHA-256:60723220ECD0AD8429994A3D4B0D19AC17E038D8E731EF5794F22FCD88F4E2B7
                                                                                                                                                                                                                            SHA-512:4DB183CCDB33AD71B99641C27BE6433A6FF4509649449B2C6DB92323CB0FEDFAE1F3C8FD69E5CF2E0D94EAB4BD0E4AC1228B94D0706DF61149FB2EFB0BA45291
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.ecomposer.app/vendors/js/ecom_modal.js
                                                                                                                                                                                                                            Preview:(function(root,factory){if(typeof define==='function'&&define.amd){define(factory)}else if(typeof exports==='object'){module.exports=factory()}else{root.ecom=factory().root.EComModal=function($el,options){EComModal.prototype.init=function(){this.modal=new ecom.modal(options);var _this=this;if(!$el)return;if($el.length){$el.forEach(function(el,i){modalInit(el,$el)})}else{modalInit($el)}.function modalInit(el,els=null){el.addEventListener('click',function(e){e.preventDefault();var type=el.getAttribute('ecom-modal')||'inline',src='',content='';src=getSrc(el);if(!src){console.log('Source not found');return};switch(type){case 'inline':var target=document.querySelector(src);if(target)content=target.outerHTML;break;case 'image':if(options.gallery){content=buildGalleryHTML(el,els);}else{content='<img src='+src+' />'}.break;case 'iframe':content=`<iframe. class="ecom_iframe". frameborder="0". allowfullscreen="1".
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 712 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):447239
                                                                                                                                                                                                                            Entropy (8bit):7.992242518570379
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1B9E6B9CB3135EF56DF296C44C8E3089
                                                                                                                                                                                                                            SHA1:1A3861F2EB8B4DA6663C91DF24F6307BEB4138F1
                                                                                                                                                                                                                            SHA-256:89FC622C2128EF48BAD2E16D08A9B30B47A0B314AA8A33D6AB58FF18AC3E893D
                                                                                                                                                                                                                            SHA-512:013300D9273F133D8AFF9D3A62804753F40FB71A5EE18FFC826CC901C255E3E3C8E2E468BD25A4A1C39A8D97DAEF296AB3F5B5EC9A3BA4159508F5941AE4DDAA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR................q....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......I.......I.................0210....................0100........................................=.......pHYs............... .IDATx...-....sF.....n.*.{.S....(......n..@.:t.H.. .t..,..:.p...22.+..t.d./3..{.-.=..V.1..4f.sF.....w..{.X."f...o|..r.pP..@...."F@.~....F.T..D.k..7*hw ......$.:.....!..B@....UAC.{.....4xB.........'...x.P...!.|K......w.1.........S%.E...A.9....c."....Xc.....X.[..f. .....b...c...K......D..!.}....x.c.....H<.1.sEp.......).....\......j..x.;O..r...V.[`.5.m@....oi....5.~.5mp..O.....6....@....]...O.V|.._..O....?...g....~.kT..o....../.......cmMY..}....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5743), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5743
                                                                                                                                                                                                                            Entropy (8bit):5.18474626511088
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:51DBD4DDD2C7E3E4ECFB1B8D7A7C6FEF
                                                                                                                                                                                                                            SHA1:1B57C72F82A22A372083F37FF2AA4A94E187CD93
                                                                                                                                                                                                                            SHA-256:4AA266FCA535D9723AD9AD39E26713CF35DEED65F408404CDC240DE95B94DEE9
                                                                                                                                                                                                                            SHA-512:0F5D9CC46CCD7BF7D1E801F34B0E436DE33AA60F9E1A45B83E5ACCF2E4ABA859CA6C1153E3FCF536330A4919ED1C187BF5FE1BA320B7E9548CF6BF0FB8CB9ADB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/customerclnt.min.js?v=156813264816487175981676877687
                                                                                                                                                                                                                            Preview:!function($){"use strict";var body=$("body"),$RecoverHeading=$("#RecoverHeading"),$RecoverEmail=$("#RecoverEmail"),$LoginHeading=$("#LoginHeading"),$wrapperId=$("#response_calcship"),$ld=$("#ld_cl_bar"),nt_js_cart=$(".nt_js_cart");function showRecoverPasswordForm(){$("#RecoverPasswordForm").removeClass("hide"),$("#CustomerLoginForm").addClass("hide"),"true"===$RecoverEmail.attr("aria-invalid")&&$RecoverEmail.focus()}function hideRecoverPasswordForm(){$("#RecoverPasswordForm").addClass("hide"),$("#CustomerLoginForm").removeClass("hide")}geckoShopify.initEventListeners=function(){$("#RecoverPassword").on("click",function(e){e.preventDefault(),showRecoverPasswordForm(),$RecoverHeading.attr("tabindex","-1").focus()}.bind(this)),$("#HideRecoverPasswordLink").on("click",function(e){e.preventDefault(),hideRecoverPasswordForm(),$LoginHeading.attr("tabindex","-1").focus()}.bind(this)),$RecoverHeading.on("blur",function(){$(this).removeAttr("tabindex")}),$LoginHeading.on("blur",function(){$(this
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 9260, version 3.6553
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):9260
                                                                                                                                                                                                                            Entropy (8bit):7.978976418658376
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:FF94B1405FC1E56FBCEC550FEC96EA98
                                                                                                                                                                                                                            SHA1:E2FDD168541A5ADD2D1A8D6F2B89B09C9C9E690D
                                                                                                                                                                                                                            SHA-256:2BB7AC6876C66ED76B3D6D6819CE5715175877AF71EE599CA84579B114B6EAF4
                                                                                                                                                                                                                            SHA-512:BBEFCF6790578E597AE038168E82A67F5273BF9218A6E25240D83B1BC5C35992DC0677CFE1B152C5A0D489408C76B242E8CF629ED39D7D7AA8817F7E203D2A2B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/fonts/poppins/poppins_n6.e2fdd168541a5add2d1a8d6f2b89b09c9c9e690d.woff2?h1=emllbGhvbWUtdXMuYWNjb3VudC5teXNob3BpZnkuY29t&h2=c29uZ21pY3Nob21lLmNvbQ&h3=c29uZ21pY3MuY29t&h4=bS5zb25nbWljcy5jb20&h5=dXMudmFzYWdsZS5jb20&hmac=9dc6568549ed365b65e8025b17878131114cbbe32d1ed5b4249f736606ad6b02
                                                                                                                                                                                                                            Preview:wOF2......$,......O...#............................&.`..p.......D.6.$..,..... .L. .c?..~.Z*"*9.e.U.M.Z.....Hp6..H.E1..67.w..?....lq2<.[8...z.!.l......kf....../.....}Z...PIo..o...0j..M.b.. \h...P...4..3.......ons]_]..Zd>./.......3+'..A..9>...X;.*..t..;..eF.Hp..C.YGkm....W.D.IO..k2YA".n.....Cfd~.{.i.W.wfe ..\..h|..J.>X._oI...|:..t..Q:.Vgg....8\..S....%|!...R.....*.21Y..X.x..7V......N..6fS$....;^.nO.MmnK.b....g.I'.@.5...~.</f..K....y.3.s5B.0q#..o..](R....K..$........!=.X..b`{s.M....1.>..k..[xb...I.)J.*.o...G.c.H8.....^\]..W_s..D..o....z.1.......#.p~.ny.5l.b....yz.......yp....q..E....z.^..u..Op.m..#._.dN.q9..K|......F?..|Y......J`.J......w...ho.oP.|.............].r1,.M.i..N...Ur'.pE.a...0wE...,)..q.?....d.jEe.*l..-P.$.7.P..\*...... ..1.I%..Z....4...Y0.kB..........1..e_.Tl.j.8..."b...k..$.6..d.~..cK.......l}^p..8.DZ...;.}.....#..fg.<..pfV.u.ZU..h}M.}j....23}.....0q.yJ.P.....8..#.Y...|.......Xg.rR..sZ.0.2..,~'*.8g]i.c...c....*.JQ!t>^d.OhC.w
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):151951
                                                                                                                                                                                                                            Entropy (8bit):5.285758567659851
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:7F8D527FADC200559729194FA4BA578C
                                                                                                                                                                                                                            SHA1:6095FEC663B4901AD7BB64D782B4C8E2F111EC15
                                                                                                                                                                                                                            SHA-256:A550BE674BA94EAE67D1A8FC3F94503276DA8775FB1DFC6C1432A4F1375442E4
                                                                                                                                                                                                                            SHA-512:F62FDBC778C0B3E9AEF31A4CF3E0531107E632EE217A29085C25FAD41BA86E9106C0D65841479ED9B3113EC8E6139BD487B22A17EE73DA1232A5F0312B0E1C96
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shopifycloud/payment-sheet/assets/latest/a7bcdef53cfbad4efd01.dcc-788.en.js
                                                                                                                                                                                                                            Preview:"use strict";(self.shopifyDccJsonp=self.shopifyDccJsonp||[]).push([[788],{1788:function(e,t,n){n.d(t,{vD:function(){return yn},qZ:function(){return gn},OW:function(){return et},H2:function(){return Bt},RW:function(){return _n},qI:function(){return dt},mV:function(){return Pi},eE:function(){return Ei},Hb:function(){return _i},If:function(){return Kn},eD:function(){return kr},B2:function(){return Ft},Tp:function(){return Rr},iD:function(){return Cr},RR:function(){return I}});var l=n(4318),r=n(7919),i=n(2863),a=n(6438),o=n(2772);function s(e){return(0,r.A)(e)||(0,i.A)(e)||(0,a.A)(e)||(0,o.A)()}var c=n(4572);function u(e,t){for(;!Object.prototype.hasOwnProperty.call(e,t)&&null!==(e=(0,c.A)(e)););return e}function h(){return(h="undefined"!=typeof Reflect&&Reflect.get?Reflect.get.bind():function(e,t,n){var r=u(e,t);if(r){t=Object.getOwnPropertyDescriptor(r,t);return t.get?t.get.call(arguments.length<3?e:n):t.value}}).apply(this,arguments)}var p=n(2912),d=n(171),f=n(3168),ie=n(694),m=n(7346),
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 12036, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12036
                                                                                                                                                                                                                            Entropy (8bit):7.982010765495779
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:46CA9BD4BE26714040B7A1FB2691F7E7
                                                                                                                                                                                                                            SHA1:477954A521E9796AFAF3D17F8AD65E2B0D101330
                                                                                                                                                                                                                            SHA-256:94FE3AA7EFA5A51434593F61719F3160ECE223004A94EF5163F2820438E33A85
                                                                                                                                                                                                                            SHA-512:A9EE066E484FA9A9D1CF0E717796E51AF229A5CAF37847DA124B7ECF18B672600FCE385E8534D23B97E3DF3CCA238AD2906F95205513F339912D8FA2CC7A72BE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/fagecko.woff2?54471312
                                                                                                                                                                                                                            Preview:wOF2....../.......Y..............................T.V.... ..p....L.Z.~..6.$..x. ..A..-.....N5.."..L..........crc......$...I....2..A.F..!.y......Q4.J.G...>.]...._......T..6.._X..P..m.O0k@..M.ow...F..5.!.iLR..j..;Bc....o.....3#0.7G&..e..e.H2.a..T.5r....II..h.....bG....F..(Q.PDD.,1..V...r...C\.%e5.-M.3.M4k..$.sM+f...-.8...K..FB.&. ..l.+.un.s...t.i......ys.'../.-..-...f..X.^.Y.E~{...,;NZ.9)...A.G.g.O+JMB3/....(kQ.(|+.+j.j.U...Y.{..{BH....3....<..p....=..I.6...m.|\.fi}....9.....'L.y...xy..j..;.J...0].**.......Y......J...}....lS.o.H......K...0...Z..a.~...m}2.H.'t..C.......\.).6.x......tC.....N....=..!y..L4.s..+<.l.' ..*.a....nE.v.A.....w......a.....5J..w.-H...>.p.y....`..!9n.5......l2...|.O..$(..v.x.....=.Xtx....O.4.......{..=.s..*\....,z.....D..9K..w...!...Aha=M..G.Gn.Nn......ZC.F..k..R...x8....Hd..Fggp@.b..A..I..EY.am..|\...n.8.....xJ.L:......N.:@....L...,...l.H.D.&R4...4M.k".&24.C.95.K..5.G.y5.OO,.HE..H..M....R..!R..........9..@..HG.........
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18937), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):18937
                                                                                                                                                                                                                            Entropy (8bit):5.274109091418823
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:EFCE581B1E7D6AC539A80E8C11B0F523
                                                                                                                                                                                                                            SHA1:7BD015175FCA5E3EEBE37F3D94161DFAA1DEE684
                                                                                                                                                                                                                            SHA-256:3501ADBFCF645F64EDCDF4CF891835325B412324BF904B63CA4144E413E8B5D8
                                                                                                                                                                                                                            SHA-512:B243F1B0887B857DF50F2AA63ABAE36FC33747BB25D0F4F4E3451BEF6C82C1FDB04B29D5A363A6E162B3EA13C5C0B44BE56ED59771182AD5142405E69B7566C0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://static-forms.klaviyo.com/forms/api/v7/XRCsB8/full-forms
                                                                                                                                                                                                                            Preview:{"full_forms": [{"form_id": "RPGNyS", "live_form_versions": [{"form_id": "RPGNyS", "form_version_id": 10454366, "name": "Default Flyout", "form_type": "POPUP", "form_type_direction": null, "update_timestamp": 1693819796, "allocation": 1.0, "id": 10454366, "data": {"styling": {"preset_size": false, "input_styles": {"color": "#000000", "input_background_color": "rgba(255,255,255,0)", "height": 40, "font_family": "'Poppins', Arial, 'Helvetica Neue', Helvetica, sans-serif", "custom_company_font_id": 538751, "font_weight": 400, "form_input_text_color": "#000000", "border": {"default_color": "rgba(255,255,255,0)", "active_color": "#FFFFFF"}, "border_radius": 0, "placeholder_color": "#767676", "font_size": "16px", "letter_spacing": 2}, "size": 780, "background_color": "#FFFFFF", "is_max_width": true, "padding": {"top": 0, "left": 20, "right": 20, "bottom": 0}, "background_image": null, "border_radius": 24, "minimum_height": 400, "dismiss_button_styles": {"size": 24, "background_color": "rgba(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):283
                                                                                                                                                                                                                            Entropy (8bit):4.804683203598348
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:560AD74D53EEA4B8BB1DAC31617646B9
                                                                                                                                                                                                                            SHA1:98707ADEAD62A5A491DEE0C22475D4AB850E67E5
                                                                                                                                                                                                                            SHA-256:779083008943833D93FAAEEC3DFBBDB5108382057077FC69AF9802C75C4FA9F2
                                                                                                                                                                                                                            SHA-512:34D8CD99039040D241913B83291CB0A09B2480D0A48960861B983AFEBDC42F4F3965BC5C8C700FAB2126CC9B7FDEEC057DADBE8FB41ABF554D5E31F2A8D36BD1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"token":"a924e60e3668999ab74d7b3db79df381","note":null,"attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2329), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2329
                                                                                                                                                                                                                            Entropy (8bit):5.8636452888897415
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:80DBFEC43BDED8436907AC9B74A4926C
                                                                                                                                                                                                                            SHA1:7CB18511792BD1908594001BEC73C468893BB40C
                                                                                                                                                                                                                            SHA-256:E2E074D86BC471D09B63EF0BA2454CD6AD977671E34B2CA9068A5486F3AC728C
                                                                                                                                                                                                                            SHA-512:FD0E83A866F24E53D405F295C2942712A5F1ECE9D5E62EC9E1B30E374A97E77B117845920696B0FB59F61C36C7160E214427CE94E7D13FE1F6250CFFCBA001B6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/798835265/?random=1709227116795&cv=11&fst=1709227116795&bg=ffffff&guid=ON&async=1&gtm=45be42q1v9104417232za220&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&hn=www.googleadservices.com&frm=0&tiba=Create%20Account&npa=0&pscdl=noapi&auid=120053022.1709227117&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16285)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16387
                                                                                                                                                                                                                            Entropy (8bit):4.923281376412244
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:606DDF2D3E36F2E0E758FEECC29CFCCB
                                                                                                                                                                                                                            SHA1:86DDAFFFF07A70CEADE1C4F8961125B3BCB8C714
                                                                                                                                                                                                                            SHA-256:B016D1F16675C19C132C31A9AC9F878F3E545BC268B204D1E462FCA3E848D0E7
                                                                                                                                                                                                                            SHA-512:F766100A2506F7F8079C298010296449662F8A1923378151361244B920A626A1397FE3CC0827888EBCD8965E00B0345979434DD1A0E52D17F6F38158B8C5DCD3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/product_swatch.css?v=171751689295529201381686106348
                                                                                                                                                                                                                            Preview:.bg_color_option1{background:\5355\8272}.bg_color_anthracite{background:#383e42}.bg_color_graphite-black{background:#27292B}.bg_color_aqua-green{background:#03bb85}.bg_color_bamboo{background:#efebd6}.bg_color_forest-green{background:#228b22}.bg_color_beige{background:#f5f5dc}.bg_color_black,.bg_color_black-16-slots{background:#000000}.bg_color_black-blue{background:#00008b}.bg_color_black-gray{background:#303234}.bg_color_blanco{background:#000000}.bg_color_blue{background:#0000ff}.bg_color_brick-red{background:#ff0000}.bg_color_bright-green{background:#008000}.bg_color_bronze{background:#cd7f32}.bg_color_brown{background:#42280e}.bg_color_brown-15-slots{background:#964b00}.bg_color_charcoal{background:#36454f}.bg_color_chestnut{background:#954535}.bg_color_chocolate{background:#d2691e}.bg_color_chrome-plated-silver{background:#c0c0c0}.bg_color_classic-black{background:#000000}.bg_color_cloud-white{background:#ffffff}.bg_color_cold-gray,.bg_color_cool-gray{background:#808080}.bg_color
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                                            Entropy (8bit):7.6591230812856725
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:9FF71328CB0E67AC936A48F219BBFEC6
                                                                                                                                                                                                                            SHA1:EE54CC5E78EF95F51ACB103EA5D8C423A4C82BD6
                                                                                                                                                                                                                            SHA-256:DBD19BC328DE5BE0DB79E639035BE7B9006D3F2531ECE94F5807A07149D2437D
                                                                                                                                                                                                                            SHA-512:CC53569036126712BA056A451F47548447F8CCF880106F592FEAE178EB90931252BD982D0C02B61E3DAD7446CB0F57E842714BF782944E79DB54A32A5CB56DD5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W......$eXIfII*.......<...............imagery4..'=......pHYs.................sRGB.........gAMA......a.....IDATx..Y.R.@.^.).0T.b.E...T1]:..`.....~..'.t. U&U.*.k.|t.t..?......KH+.E............"K,..%..j@.Ri......\..onn|cL ..0.@s.D..mq..i....F...B....j.....J.Z.e.e$.Dr3....[.".......G.b.....w.L..F..f.Ob?.(o...6.D.. ..c>.V..Q.........ht....Yk......~b..s..)..x<."........C.._....Y.b..L.;....0g$#T*.....c.L]...z.+...>m....(.. ..3.i..Dw.>...X2B...{..q.g......C..-..b.7..4...^........._.~.J%3k..20.Fo..V..3.I.`/..%#....=..)9..Q.k....\............Z..e......KF.Pd..1.(..%.. ..-N(...n."....@.g..v.\]]....X..L.Zm89@.Lq>.]`...t....k. "W8mo.<...4.)......1..#....6].~G...X]>.x.4......eOr...E.L.V2.D;,"/..*a..c.I!.b.....}..-A.C...V...|....P.F\...'...I.*.;....z*-..8.,fgy"R..ot".df ..aM.j..gT.g...P.21..A.i.UZ....<...../x..9..a.JJ.f`ss.....5.u..Z.h..-t......F...@...t.)..C.O..}.(.g:.J=....a.zf.Y.y(...2..&...yq..h.F...u....)..5..4..o.`.1..a.....a..2.u.Nt
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1654)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):245184
                                                                                                                                                                                                                            Entropy (8bit):4.744455726699706
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:8F3A2154B225B6257161C4DFC9B89C9C
                                                                                                                                                                                                                            SHA1:16B798CBB9E22CD4E1D710A8DE7B12734551CA00
                                                                                                                                                                                                                            SHA-256:ACAEFECC2A438420AE02BAA357BB498AC4ABEC71C80BA9E3C2B7079CACF256C2
                                                                                                                                                                                                                            SHA-512:AE1F7CE0811E3EC97105009FEB364B2EBEDB402A63F0F250FB82550A91863E170181283CC867049BE7FF4DF64A6B0DB7719FCD33438E03F7FCCC0E61F9686A10
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.crazyrocket.io/js/utils.js
                                                                                                                                                                                                                            Preview:(function(){var aa=this;function k(a){return"string"==typeof a}function m(a,b){a=a.split(".");var c=aa;a[0]in c||!c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b}.function n(a,b){function c(){}c.prototype=b.prototype;a.o=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.aa=function(a,c,f){for(var d=Array(arguments.length-2),e=2;e<arguments.length;e++)d[e-2]=arguments[e];return b.prototype[c].apply(a,d)}};var p=Array.prototype.indexOf?function(a,b,c){return Array.prototype.indexOf.call(a,b,c)}:function(a,b,c){c=null==c?0:0>c?Math.max(0,a.length+c):c;if(k(a))return k(b)&&1==b.length?a.indexOf(b,c):-1;for(;c<a.length;c++)if(c in a&&a[c]===b)return c;return-1};function q(a,b){a.sort(b||ba)}function ba(a,b){return a>b?1:a<b?-1:0};function ca(a){var b=[],c=0,d;for(d in a)b[c++]=a[d];return b};function da(a,b){this.a=a;this.h=!!b.i;this.c=b.b;this.m=b.type;this.l=!1;switch(this.c){
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2697
                                                                                                                                                                                                                            Entropy (8bit):5.436316543121829
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:BC96B9E3D694106B85F6576B17B3FB56
                                                                                                                                                                                                                            SHA1:5613400503382FDA32455BA295F2AF420C3984CE
                                                                                                                                                                                                                            SHA-256:1680E71EE70D4C214C980081ABFCCF03E63F036C94DCEF320B7BF85BBFA7F83D
                                                                                                                                                                                                                            SHA-512:205E0E2DFA1DEAC18D168F4DB3761FD7CAFFE7CB89A65BD126603C6B11C53D7C74673CB1520AF53FBC3048355CD639CEB6F091A2966512566ACC0E576ADE22D2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/payments/config?currency=USD&country=US
                                                                                                                                                                                                                            Preview:{"paymentInstruments":{"accessToken":"baf1ede0fb025edde48dad0ec9461602","amazonPayConfig":null,"amazonPayCv2Config":null,"applePayConfig":{"shopId":66217640185,"countryCode":"US","currencyCode":"USD","merchantCapabilities":["supports3DS"],"merchantId":"gid:\/\/shopify\/Shop\/66217640185","merchantName":"SONGMICS HOME | US","requiredBillingContactFields":["postalAddress","email","phone"],"requiredShippingContactFields":["postalAddress","email","phone"],"shippingType":"shipping","supportedNetworks":["visa","masterCard","amex","discover","elo","jcb"],"total":{"type":"pending","label":"SONGMICS HOME | US","amount":"1.00"},"shopifyPaymentsEnabled":true,"supportsSubscriptions":true},"checkoutConfig":{"domain":"www.songmics.com","shopId":66217640185},"shopifyPayConfig":{"domain":"www.songmics.com","shopId":66217640185,"accelerated":false,"merchantId":"gid:\/\/shopify\/Shop\/66217640185","supportsSubscriptions":true,"forceCheckoutOneExperience":false,"isPromiseEligible":false,"hasCustomerAccou
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2697
                                                                                                                                                                                                                            Entropy (8bit):5.431011542098374
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:E90AFA09E3DEB7CE8E49C7B26B95E255
                                                                                                                                                                                                                            SHA1:C14717526B818EAD0FA582371BCB3BDEACD840D8
                                                                                                                                                                                                                            SHA-256:68B4DF0F855478A30F73A52C2FEE0414017AA89F4EB9EE9FB44845E3A8B1A444
                                                                                                                                                                                                                            SHA-512:6B97C72A7348E3CC1F15EB7DBA594110B83FE21C24556D850F55BFE38D1985D3BD66CAA198DE4913F0784153327F6A5ED974A10430098C7FB2B0198234CF2B8E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"paymentInstruments":{"accessToken":"baf1ede0fb025edde48dad0ec9461602","amazonPayConfig":null,"amazonPayCv2Config":null,"applePayConfig":{"shopId":66217640185,"countryCode":"US","currencyCode":"USD","merchantCapabilities":["supports3DS"],"merchantId":"gid:\/\/shopify\/Shop\/66217640185","merchantName":"SONGMICS HOME | US","requiredBillingContactFields":["postalAddress","email","phone"],"requiredShippingContactFields":["postalAddress","email","phone"],"shippingType":"shipping","supportedNetworks":["visa","masterCard","amex","discover","elo","jcb"],"total":{"type":"pending","label":"SONGMICS HOME | US","amount":"1.00"},"shopifyPaymentsEnabled":true,"supportsSubscriptions":true},"checkoutConfig":{"domain":"www.songmics.com","shopId":66217640185},"shopifyPayConfig":{"domain":"www.songmics.com","shopId":66217640185,"accelerated":false,"merchantId":"gid:\/\/shopify\/Shop\/66217640185","supportsSubscriptions":true,"forceCheckoutOneExperience":false,"isPromiseEligible":false,"hasCustomerAccou
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 350x215, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):37048
                                                                                                                                                                                                                            Entropy (8bit):7.965795133849998
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:912299EADDFDB6C04DF1F52C26ACA08D
                                                                                                                                                                                                                            SHA1:D459577735D309B6BA8D595809E1848CBD1844D0
                                                                                                                                                                                                                            SHA-256:F9D9F04FA1497E3448D5D9ADD4AC542B94D75A1D0AFF06E236E41AC44D438BB9
                                                                                                                                                                                                                            SHA-512:D6A074CC60E26E463AF1D2AE899D308A5814C42D936A26C259B256ACBC940AF0557B87EC4199D1224C3E8D5EDEF82DA5F200B008C36C321B0922C19B09DA7523
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................^.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........^.......................................................................................6.^..}C`]..+\n....O....1:.n...t(.7.?..V.M.|Jm.#..bWc.:..^".J.`......jH...l...[.P.#0...H..7-K...9...,..).-...e.....&....r7.#
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2684
                                                                                                                                                                                                                            Entropy (8bit):7.375216342492119
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:83C9CEFDC6EEFE8E02851D1B221FAAC8
                                                                                                                                                                                                                            SHA1:E6C68CFC44702DB3E663F3778FFF75FCE88AE474
                                                                                                                                                                                                                            SHA-256:FC2B396A72EF6A3C476A02C797BCB470E6DC41D6514A871B319A2711A1D53BCE
                                                                                                                                                                                                                            SHA-512:674738339D52E1DA443FA3F5023800EE6752E17CE4CCE3A60C06979B84F334949764D7A67CC29A7A892B33E9B6016051A4C638CE63894B2B67F75042618C67A8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0626/8030/1758/files/20230113-094054.png?v=1673574066
                                                                                                                                                                                                                            Preview:RIFFt...WEBPVP8X....8...T..1..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH......m{.H..=b.0.........:.........@9.:. b. h..F.V...%95.......e...w......8..dY...%....g..._?s...]..JTM..%...,m..4i.)e.......kMU.j.5.gh..4...../W..Tw.i]`..mF.Oy.:..uw.[..2o.W..&....?F.fF..c2)Zg.*...O:C...ynT&.*e<..'.O..I.8.....'...g^S..+..;.qH8\.......-.v.l.u..&..S..<qM92.)..J...28.s.d~M..P.-...H..;...O.r..W../.M..,.N...2./....v..$qb.Mvr+...{..{.\.....Y.r;..ur~..Z(.2.i..n1...FR..l...o9o.GB.W....l7.$...V...>..\..q.d.tS..tN..5.`.,.e.......f;..E....O.2+.MZ.g.^..AK...k....d0..~a..G...../f-...ID...Z..s.O-.Gn
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2076), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2076
                                                                                                                                                                                                                            Entropy (8bit):4.88087882115005
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:FBE9B3D6743C2D3A050C8E314BAF19D5
                                                                                                                                                                                                                            SHA1:67DFD2F1D21B274A181E444A913546AA65E92BF3
                                                                                                                                                                                                                            SHA-256:3B6321CF3CA45F225FFA46263A3A7D8F8D56C06B2A9AEBC9CFC317811DA7527E
                                                                                                                                                                                                                            SHA-512:E2CDCAAD7E59B39CA55FF718A0FA49350477F77BD8C2179F40EB27A805B5B93D5331CAB65976F471CF8D506DEEB477AD65AD4C652C66DCFB4B8F1F4A01220AAC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/module.min.js?v=72712877271928395091676877690
                                                                                                                                                                                                                            Preview:let urlToPreload,mouseoverTimer,lastTouchTimestamp;const prefetcher=document.createElement("link"),isSupported=prefetcher.relList&&prefetcher.relList.supports&&prefetcher.relList.supports("prefetch"),isDataSaverEnabled=navigator.connection&&navigator.connection.saveData,allowQueryString="instantAllowQueryString"in document.body.dataset,allowExternalLinks="instantAllowExternalLinks"in document.body.dataset;if(isSupported&&!isDataSaverEnabled){prefetcher.rel="prefetch",document.head.appendChild(prefetcher);const e={capture:!0,passive:!0};document.addEventListener("touchstart",touchstartListener,e),document.addEventListener("mouseover",mouseoverListener,e)}function touchstartListener(e){lastTouchTimestamp=performance.now();const t=e.target.closest("a");isPreloadable(t)&&(t.addEventListener("touchcancel",touchendAndTouchcancelListener,{passive:!0}),t.addEventListener("touchend",touchendAndTouchcancelListener,{passive:!0}),urlToPreload=t.href,preload(t.href))}function touchendAndTouchcancel
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (30693), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):30694
                                                                                                                                                                                                                            Entropy (8bit):5.368158193108587
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:D34D9221F78489A21A7B023AC739ADAE
                                                                                                                                                                                                                            SHA1:7BC254FF88FF7E70799DE021E4EB98791716EF97
                                                                                                                                                                                                                            SHA-256:381B37762970831071BAA2916DCB4008F0039DE83E6DB97E20085B3C61DAFF54
                                                                                                                                                                                                                            SHA-512:9024D104F87BF5AF61F6DC3840BE94E40DDEC4F24201BBE63B167F4D33CD1F07759F1F21A40B35AC34B2D6487DEEAB5EBEB4D68210C7FBAFAB28770B8752A219
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://static.klaviyo.com/onsite/js/default~signup_forms~onsite-triggering.f802a18932c79492ad38.js?cb=1
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[4107],{50290:function(e,r,a){a.r(r),a.d(r,{evaluateTriggerDefinition:function(){return Ar}});var o=a(267),n=a(85835);const d="DELAY",t="SCROLL_PERCENTAGE",i="PAGE_VISITS",c="CART_CONTENT",g="URL_PATH_PATTERNS",u="EXIT_INTENT",l="DESKTOP_MOBILE_TARGET",s="EXISTING_USER",m="COOKIE_TIMEOUT",p="ELEMENT_EXISTS",T="GEO_IP",v="SUPPRESS_SUCCESS_FORM",I="GROUPS_TARGETING",y="JS_CUSTOM_TRIGGER",h="TEASER_TIMEOUT",f="CHANNEL_TARGETING",S=1e3,E={BOTH:"BOTH",DESKTOP:"DESKTOP",MOBILE:"MOBILE"},A=[l,v,m,h,s,g,d,t,i,y],C=["AT","BE","HR","BG","CY","CZ","DK","EE","FI","FR","DE","GR","HU","IE","IT","LV","LT","LU","MT","NL","PL","PT","RO","SK","SI","ES","SE"],w="con_EUP";[{name:"Africa",code:"con_AF"},{name:"Asia",code:"con_AS"},{name:"Europe",code:"con_EU"},{name:"European Union",code:w},{name:"North America",code:"con_NA"},{name:"Oceania",code:"con_OC"},{name:"South America",code:"con_SA"}].map((e
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52265)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):83755
                                                                                                                                                                                                                            Entropy (8bit):5.270730189468948
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1E73049539298B7BCE87AA3935E6B9EA
                                                                                                                                                                                                                            SHA1:CA2CE18CF0023E3A96B461B74DCB0F131BBB0D33
                                                                                                                                                                                                                            SHA-256:83DAFA96C7EE165D3CB65873F07195146327A43D86C62813CC230E342C01E363
                                                                                                                                                                                                                            SHA-512:F369034DFC4F02430A749B2A85C9C8E887A3BD53011CF7C124D115749B4FEC60BF4FDDED38360F2B9EA08356C10DA926960913855FE35A4D27E17F0B1931E2D7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shopifycloud/payment-sheet/assets/latest/e08321410f0e8db89fa2.dcc-654.en.js
                                                                                                                                                                                                                            Preview:(self.shopifyDccJsonp=self.shopifyDccJsonp||[]).push([[654],{4250:function(e,t,n){"use strict";var r=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});n=r(n(4452));function o(e,t){return""+e+("number"==typeof t?String(t):""+t[0].toUpperCase()+t.substring(1))}t.classNames=n.default,t.variationName=o},9357:function(e,t,n){"use strict";n.d(t,{D:function(){return W}});var o,c=n(694),r=n(2912),i=n(4572),a=n(171),s=n(4318),u=n(2099),l=n(8183),t=n(1790),p=n.n(t);function f(e,t,n){return t=(0,i.A)(t),(0,r.A)(e,d()?Reflect.construct(t,n||[],(0,i.A)(e).constructor):t.apply(e,n))}function d(){try{var e=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){}))}catch(e){}return(d=function(){return!!e})()}function h(e,t){if("string"==typeof t)return t;switch(t.type){case"function":return e[t.value]();case"field":return e[t.value]}}(n=o=o||{})[n.error=1]="error",n[n.warn=2]="warn",n[n.log=3]="log",n[n.info=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2231)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):78869
                                                                                                                                                                                                                            Entropy (8bit):4.652845760942911
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:E7F1E2F877BAA12BA3EE8B8BA167D5CE
                                                                                                                                                                                                                            SHA1:A03AE0E0ECBB7C1C57CDBC1D75E408232B0D4A8C
                                                                                                                                                                                                                            SHA-256:0D5DB16F1A94EF17F6999C034244EBCB3C6E0763FC60D3A25F359F989C135DE9
                                                                                                                                                                                                                            SHA-512:EB57B2E24DB7A173A07AE54EF79A021E4E8AA70263E67C5A07FBE0A13729415BA0E06F62ABB7B3A167B6EF8BC114F0318A1BE2020E6173E23B81957C5C52A045
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/interactable.js?v=131809789583811195661708316576
                                                                                                                                                                                                                            Preview:/** Shopify CDN: Minification failed..Line 549:18 Transforming let to the configured target environment ("es5") is not supported yet..**/./*! hoverIntent v1.10.0 */.!function(factory){"use strict";"function"==typeof define&&define.amd?define(["jQuery_T4NT"],factory):"object"==typeof module&&module.exports?module.exports=factory(require("jQuery_T4NT")):jQuery_T4NT&&!jQuery_T4NT.fn.hoverIntent&&factory(jQuery_T4NT)}(function($){"use strict";var cX,cY,_cfg={interval:100,sensitivity:6,timeout:0},INSTANCE_COUNT=0,track=function(ev){cX=ev.pageX,cY=ev.pageY},compare=function(ev,$el,s,cfg){if(Math.sqrt((s.pX-cX)*(s.pX-cX)+(s.pY-cY)*(s.pY-cY))<cfg.sensitivity)return $el.off(s.event,track),delete s.timeoutId,s.isActive=!0,ev.pageX=cX,ev.pageY=cY,delete s.pX,delete s.pY,cfg.over.apply($el[0],[ev]);s.pX=cX,s.pY=cY,s.timeoutId=setTimeout(function(){compare(ev,$el,s,cfg)},cfg.interval)};$.fn.hoverIntent=function(handlerIn,handlerOut,selector){var instanceId=INSTANCE_COUNT++,cfg=$.extend({},_cfg);$.i
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65490), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):85728
                                                                                                                                                                                                                            Entropy (8bit):5.7735430898514934
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:5ABFC3E497985A30C2795C6FEF39C24C
                                                                                                                                                                                                                            SHA1:335609B754D65E9DA56EF10A2787168009A1B8E2
                                                                                                                                                                                                                            SHA-256:FF2E8E07E5008BE9772D923F50E670526F75E0E37D83ED789B2AE677C9746828
                                                                                                                                                                                                                            SHA-512:C1BFDF3B8C4A491D00BF7C7650255DA14A7C74CA5504483854CF830A913CE97EAFB0F857B13D8D7E45658B7ADD424EB7422FF9A0FB5A36BA729492EF1BF8972B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://swymv3starter-01.azureedge.net/code/v3/secondaryStyles.js?v=3.81.1
                                                                                                                                                                                                                            Preview:(self.__swymWebpackJsonp=self.__swymWebpackJsonp||[]).push([[9735],{2936:(A,t,i)=>{"use strict";i.r(t),i.d(t,{default:()=>n}),i(25355),i(21806),i(17170);const n=function(){}},46178:A=>{A.exports="data:font/woff2;charset=utf-8;base64,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
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):140
                                                                                                                                                                                                                            Entropy (8bit):5.010892475153242
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:7621960BD324A2C7D95FFB87305E7900
                                                                                                                                                                                                                            SHA1:020F2C6E6629CC1FDDE884E1CCE609495BB9ADFA
                                                                                                                                                                                                                            SHA-256:642B2C07B30CC11C03835C0FC56561E7BB8636941D118195C4DA7D00BF41153A
                                                                                                                                                                                                                            SHA-512:DF6A42A96F0FE273142B18EB53E39BE80498196F1C439AB1F2C70A5E9290A8815EF35ED07085B027FA4DC121C6E7391350738D077B6E4203FD2F1175DF50CA48
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAnvTctcXdRaXRIFDSQ_ObsSBQ2DqFs9EgUNZkSonhIFDRgOyXYSBQ3JgiqkEhcJLlfBEq3ioFUSBQ0kPzm7EgUNg6hbPRIeCV6YkDqy3pwaEgUNZkSonhIFDRgOyXYSBQ3Jgiqk?alt=proto
                                                                                                                                                                                                                            Preview:CjEKBw0kPzm7GgAKBw2DqFs9GgAKCw1mRKieGgQICRgBCgcNGA7JdhoACgcNyYIqpBoAChIKBw0kPzm7GgAKBw2DqFs9GgAKHwoLDWZEqJ4aBAgJGAEKBw0YDsl2GgAKBw3JgiqkGgA=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):20447
                                                                                                                                                                                                                            Entropy (8bit):5.164403462770626
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:AC8CD96F38ED67A1AE5DFDD22BDE2882
                                                                                                                                                                                                                            SHA1:B52E2818FD5EADDD46F22CA8F05AEEFF48826C92
                                                                                                                                                                                                                            SHA-256:39210EBDCD0DDD1051E44B1A37FB43DB1BF8614B017CFE80EBF3E74B64C7FDB4
                                                                                                                                                                                                                            SHA-512:4280AAD30E12D0D578376D2D3CFA3885E416A87CE3999115E7CBCE74258DB41DED1DE059DDFF55AB68C23D7DF295E302FD174E69A2905E5D89E86BD1AEDB2E14
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://tracking-library.8ndpoint.com/usermetrics.js
                                                                                                                                                                                                                            Preview:/* Version: 1.1.2 - January 4, 2024 06:19:21 */.!function(t){function e(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function n(t){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?e(Object(r),!0).forEach((function(e){a(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):e(Object(r)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))}))}return t}function r(){r=function(){return t};var t={},e=Object.prototype,n=e.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},i="function"==typeof Symbol?Symbol:{},a=i.iterator||"@@iterator",c=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function s(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,w
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1321)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):17314
                                                                                                                                                                                                                            Entropy (8bit):5.342134706855769
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                                                                                                                            SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                                                                                                                            SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                                                                                                                            SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):888
                                                                                                                                                                                                                            Entropy (8bit):5.320935087932265
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:22DAE1D385B874EA39D49105CBCC1636
                                                                                                                                                                                                                            SHA1:B9EBCB84B9ACFC27F1D41994A7BD0F08F13C5D99
                                                                                                                                                                                                                            SHA-256:FF5F578E9AA9A1530F2D720CA28BB0B4E29361B8540D4A1B82E73EB6FBF547B8
                                                                                                                                                                                                                            SHA-512:ED704ABADC7BBEFFC85B06F06D7CE5F47800104CBC37412576950E571470EC59C5BC2423EBB18F79814710567502AF7C38BA5A7889EA1578B9EEB2182836D92B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0662/1764/0185/files/IT.jpg?v=1678940420
                                                                                                                                                                                                                            Preview:RIFFp...WEBPVP8X....(...).....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....P....**...>-..B...R...bX.+....@.o....a...Q8.&q5..j`_.04=hW.....u.....a...#.I......'.....V..S..?o..........~...D.._.v.......Kaa...........qV?.....L....OC.*N.b..Xr$..|$g......X......;A.h..L..,.Q..g:....1@.G?..pd....Z0..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................*...................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):114260
                                                                                                                                                                                                                            Entropy (8bit):5.344484926057588
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:5942443C75D7FB8F7C8D6CA07A8DE865
                                                                                                                                                                                                                            SHA1:FCBF42CF3C67472A91813FFA5DA87B43BEC2A600
                                                                                                                                                                                                                            SHA-256:B51C8949F38470D0B02E4E528A492C1AEBA216B19530D1F97CA7FA8EA68CC27E
                                                                                                                                                                                                                            SHA-512:CAE7C04DDE35D07D86BC3D25747C9EE5799FEA5BB1768651B67D913AF9266B114230A9AB4E52C963949F649197C24183CC8F7A2F83CAF56338AAEA746BDCB31E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/s/trekkie.storefront.b39c69c054cc57f9ceaf24abbc7c8a2c3e590619.min.js
                                                                                                                                                                                                                            Preview:!function(){var e={3177:function(e,t){"use strict";function n(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,o)}return n}function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}Object.defineProperty(t,"__esModule",{value:!0}),t.defineProperty=o,t.objectSpread2=function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?n(Object(r),!0).forEach((function(t){o(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):n(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}},354:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});const n="95ba910bcec4542ef2a0b64cd7ca666c";function o(e,t,n){try{var o;i({error:e,context:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):882151
                                                                                                                                                                                                                            Entropy (8bit):5.412230406057209
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:E5ADC128506F2F397FE26C7B38EBC2B0
                                                                                                                                                                                                                            SHA1:C4389519875822E3A602DC2608E8E5C0759A86E9
                                                                                                                                                                                                                            SHA-256:6723C6FE92B7A8B3036FD54DF0C398309A0F26B0D150EBF9B26EB406472C8CCA
                                                                                                                                                                                                                            SHA-512:1C9D29F3AE677885678050C8DF3719BD6849279AB921CCDFF1632481953FE54049E4337C24938AC9E091DCDEAABEA221C2E31908BE86577EA964A4F545CCA46D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/OnePage.latest.en.86b89435295a8fd56bd9.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[268],{41777:(e,t,n)=>{function a(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}n.d(t,{A:()=>u});var r=n(63662),l=n(15299);function o(e){var t=e&&e.ownerDocument||document;return{document:t,window:t.defaultView||t.parentWindow||window}}function i(e){return e||document.head}var s="hcaptcha-api-script-id",d="hcaptchaOnLoad",c=[];const u=function(e){var t,n;function u(t){var n;return(n=e.call(this,t)||this)._hcaptcha=void 0,n.renderCaptcha=n.renderCaptcha.bind(a(n)),n.resetCaptcha=n.resetCaptcha.bind(a(n)),n.removeCaptcha=n.removeCaptcha.bind(a(n)),n.isReady=n.isReady.bind(a(n)),n.loadCaptcha=n.loadCaptcha.bind(a(n)),n.handleOnLoad=n.handleOnLoad.bind(a(n)),n.handleSubmit=n.handleSubmit.bind(a(n)),n.handleExpire=n.handleExpire.bind(a(n)),n.handleError=n.handleError.bind(a(n)),n.handleOpen=n.handleOpen.bind(a(n)),n.handleClose=n.handleClose.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):283
                                                                                                                                                                                                                            Entropy (8bit):4.724206581727459
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:09B40F50BA7FDD036D21EDB41565EC10
                                                                                                                                                                                                                            SHA1:2A5292B8F57302EDE03BCA679E3A8666AD35D071
                                                                                                                                                                                                                            SHA-256:8C39C1242D4274CF0E395778684540BF912D0EE923C1F09F084A47FBC4CAB5E7
                                                                                                                                                                                                                            SHA-512:7A1D4A13FEEC390E99230AEA8E80A1F472D9747C58A9C211F725316A7339BE265CFEFBB8D65E4B6D046F41484F645B805B71FB76F9235DA2512FDB3D40E4F922
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"token":"95d9ba03c61cce3ad54ccc08ca88d69e","note":null,"attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3518), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3518
                                                                                                                                                                                                                            Entropy (8bit):5.208192091401497
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:94E6BA59CF2211AD9587073DCA6F2D7A
                                                                                                                                                                                                                            SHA1:CB8B2AA4588B9B45C43792B14CB1431386C93533
                                                                                                                                                                                                                            SHA-256:61D440FBEB11EF2B80D83D8ACB6614422361C31397E52249F827FD2A33202840
                                                                                                                                                                                                                            SHA-512:1666AC325524B1329C39F41D226640E75AFB7B25A09CEEB39552EAD62E9BD9A63C9E45C249D731FD01BEECB51DBBCC30BFAA3BB3F808D31328B93B1D11CFE286
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://swymv3starter-01.azureedge.net/code/v3/7726.js?v=3.81.1
                                                                                                                                                                                                                            Preview:"use strict";(self.__swymWebpackJsonp=self.__swymWebpackJsonp||[]).push([[7726],{17726:(t,e,r)=>{function n(t){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(t)}function o(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,n)}return r}function i(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?o(Object(r),!0).forEach((function(e){a(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):o(Object(r)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))}))}return t}function a(t,e,r){return(e=function(t){var e=function(t,e){if("object"!==n(t)||null===t)return t;v
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8353
                                                                                                                                                                                                                            Entropy (8bit):4.24519563326513
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:170444BA0B7237F514B818CAD939685F
                                                                                                                                                                                                                            SHA1:4938791CDAA0DFA72E78A96467192A41FA286963
                                                                                                                                                                                                                            SHA-256:C9984FEA31846B5E77315E4A3DC297AC4FF71B214461AEC531E1C8EFF36707B7
                                                                                                                                                                                                                            SHA-512:6BF92C12C6A860CE3320097E4E5841A640EF16E85C3AC0E97CA514F04D8198A2EEE5684475E4EE38F1FE5AC8208996BE58E88DBC52A7D31FB99F51DF2FD9989F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/extensions/801cbd2d-c528-4a1f-b65c-4c03ca5062d9/accessibly-2/assets/run.js
                                                                                                                                                                                                                            Preview:(function () {. if (document.readyState === "loading") {. document.addEventListener("DOMContentLoaded", initAccessiblyShopify);. } else {. initAccessiblyShopify();. }.. function initAccessiblyShopify() {. if (typeof window.AccessiblyShopify === 'undefined') {. /**. * Constructs a new AccessiblyShopify Analytics tracker.. *. * @constructor AccessiblyShopify. *. */. var AccessiblyShopify = function (options) {. if (!(this instanceof AccessiblyShopify)). return new AccessiblyShopify(config);.. this.initialize();. };.. (function (AccessiblyShopify) {. var Utils = {};.. /**. * If the element has a srcset attribute, return the srcset attribute, otherwise return the src. * attribute. * @param element - The element that we're trying to get the image source from.. * @returns The image source of the element.. */. Utils.getImageSrc = function(element)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):488
                                                                                                                                                                                                                            Entropy (8bit):4.841686487844174
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                                            SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                                            SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                                            SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://js.adsrvr.org/universal_pixel.1.1.0.js
                                                                                                                                                                                                                            Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                                                            Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                            SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                            SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                            SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://match.adsrvr.org/track/cmf/rubicon?gdpr=0
                                                                                                                                                                                                                            Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4719), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4719
                                                                                                                                                                                                                            Entropy (8bit):5.422647289381309
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:444844E37B5D83299DD4EF63626C3391
                                                                                                                                                                                                                            SHA1:E89A59F4E9C969B4F9D47B5980841F8F75CA65D5
                                                                                                                                                                                                                            SHA-256:1D6208E6B713636D04FB441FE6591A9965FA4C526C865CC66D2FF71404B19AB5
                                                                                                                                                                                                                            SHA-512:03CF5154A3AADE0E4219410089F1BF13507A72DA8E13B25834598224F5B0694F675767B83F544F49FC182AA8B16A72ECA0601BA33E8C3C4A3DF2472CC20BEAC9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                                                                            Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65503)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):497912
                                                                                                                                                                                                                            Entropy (8bit):5.608212431091078
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:7F779E3EACF268EBF4E02433A6330787
                                                                                                                                                                                                                            SHA1:FD24F748BACB2F4355A155B86A3AB35550040CAB
                                                                                                                                                                                                                            SHA-256:5BCCE26652BD5CD79D514C8EAAD10FB1FDEFC84E2C7DBCCDC1A4843838C8EEDC
                                                                                                                                                                                                                            SHA-512:63A899A9CD18560DAECE0B46E73BE288561F7B66FFA32BC08D05F176FB7F9FCBCE05C64692DDE514F2F59A183CB7CDE3F97635EC15040960D93AABA9EA28EFD2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://appsolve.io/sf/v1/assets/js/main/zielhome-us.myshopify.com/1709064238/bundle.js
                                                                                                                                                                                                                            Preview:var vitals_country_code = "US";..(function(){try{var t;window.DCE=null;if(typeof XMLHttpRequest!=="function"||!window.MutationObserver){console.error("Vitals is unable to load. Please contact customer support at support@vitals.co");return}var e=window.InstantClick!==void 0||window.instantClick!==void 0;if(window.VITALS&&!e)return;window.VITALS={};function n(){}function i(t){const e=t.toString().match(/\{([\s\S]*)\}/m);if(!e)return true;let n=e[1];n=n.replace(/^\s*\/\/.*$/gm,"").trim();return n.length===0}var r;var o;var s;var a;var c;var u;var d;var f;var h;var p;var v;var g;var m;var _;var b;var y;var x;var w;var S;var O;var T;var C;var E;var k;var $;var A;var P;var U;var D;var W;var N;var M;var B;var V;var L;var X;var j;var I=["DA100","Exception...","IndexSizeError","IntersectionObserver","JS frame","QuotaExceededError","Symbol value to a string","exceeded the quota","quota has been exceeded","timeout","unconfigurable property","access dead object","Can't find variable: webkit"];var
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (848)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):229839
                                                                                                                                                                                                                            Entropy (8bit):5.409442459978672
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:12DBAE937C61004BFA8BD9D338FE6237
                                                                                                                                                                                                                            SHA1:0B3698EE5DAF02051F056435690371A828BA8731
                                                                                                                                                                                                                            SHA-256:AC477E4F2B83A8D1C98F2882AC1E211763D72A2453584A42A17EE1F2FC040A0B
                                                                                                                                                                                                                            SHA-512:D0BB0214283B24270A3B6F11E5CA1FD5A41C520E23A130C31A64DDE3F33AF6219D4D6F7541C095E67732AC7C56A6C3A436D59753DC0B37DC73CC4F739411640F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://swymv3starter-01.azureedge.net/code/swym-shopify.js?shop=zielhome-us.myshopify.com
                                                                                                                                                                                                                            Preview:var $jscomp={scope:{},global:this},Symbol;$jscomp.initSymbol=function(){$jscomp.global.Symbol||(Symbol=$jscomp.Symbol);$jscomp.initSymbol=function(){}};$jscomp.symbolCounter_=0;$jscomp.Symbol=function(t){return"jscomp_symbol_"+t+$jscomp.symbolCounter_++};$jscomp.initSymbolIterator=function(){$jscomp.initSymbol();Symbol.iterator||(Symbol.iterator=Symbol("iterator"));$jscomp.initSymbolIterator=function(){}};.$jscomp.makeIterator=function(t){$jscomp.initSymbolIterator();if(t[Symbol.iterator])return t[Symbol.iterator]();if(!(t instanceof Array||"string"==typeof t||t instanceof String))throw new TypeError(t+" is not iterable");var p=0;return{next:function(){return p==t.length?{done:!0}:{done:!1,value:t[p++]}}}};$jscomp.arrayFromIterator=function(t){for(var p,J=[];!(p=t.next()).done;)J.push(p.value);return J};$jscomp.arrayFromIterable=function(t){return t instanceof Array?t:$jscomp.arrayFromIterator($jscomp.makeIterator(t))};.$jscomp.arrayFromArguments=function(t){for(var p=[],J=0;J<t.length
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13267), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13267
                                                                                                                                                                                                                            Entropy (8bit):5.202959496267474
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:45EFBA3C0A33A1B6D3C85FE1AD46B338
                                                                                                                                                                                                                            SHA1:2D0F5AF09108F3DEA917CC1F2163251AF063BFAC
                                                                                                                                                                                                                            SHA-256:5CF038C9BCD9FC78F3DDAF054A3FE89AACE34C943D98DCE215F6BE163D09ED51
                                                                                                                                                                                                                            SHA-512:4EFD9F6C065E318B303E971FF0B252D54DAE081745108C29F0DAF18A93ACDBF2BA4B96CC35E3DB3B36F6012186B08CA0AA47A59498AE9F0C36CFD39E27802617
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://swymv3starter-01.azureedge.net/code/v3/2686.js?v=3.81.1
                                                                                                                                                                                                                            Preview:"use strict";(self.__swymWebpackJsonp=self.__swymWebpackJsonp||[]).push([[2686,5485],{9184:(e,t,n)=>{function i(e){var t=window.SwymUtils.safeJSONParse(e.responseText)||{};return{status:e.status,msg:t.msg}}n.d(t,{m:()=>i})},6760:(e,t,n)=>{n.r(t),n.d(t,{assignToUser:()=>v,bulkAssignUsers:()=>g,createUser:()=>a,createUserFor:()=>l,fetchAllUsers:()=>p,fetchShopperDetails:()=>y,fetchShoppers:()=>w,getAuth:()=>s,getUserPreferences:()=>S,getUserPreferencesFor:()=>A,getUserSettings:()=>u,notifyStore:()=>m,removeUser:()=>c,saveUserPreferences:()=>P,saveUserPreferencesFor:()=>C,searchAssociates:()=>h,searchUsers:()=>f,setUserSettings:()=>d});var i=n(9184),r=n(33856),o=["id","skipAppend"];function s(e,t){return function(n){n({type:r.e4}),window._swat.api.authCheck((function(t){n({type:r.e7,payload:{response:t}}),e&&e(t)}),(function(e){n({type:r.BT,payload:{error:e}}),t&&t(e)}))}}function a(e,t,n){var i=e.email,o=e.firstName,s=e.lastName,a=e.addToMailingList,l=e.src,u=e.app,d=e.skipConnect;return
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format, CFF, length 3316, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3316
                                                                                                                                                                                                                            Entropy (8bit):7.7930587662967055
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F6E54FD8CA880DC82FC44A92F81AFF1C
                                                                                                                                                                                                                            SHA1:43628765276E968856C89291BAA3DC613308DC1C
                                                                                                                                                                                                                            SHA-256:994536F6B693478CA286B8B1B53BFFFBF25A3BD62922B4B629CCB41DF0BFE18B
                                                                                                                                                                                                                            SHA-512:4700DF8B8BF91109CDD77F160C2F7803364446CFC2CAAB39812218A31CA744953FF9F140A7AC07ACD9CD4526A86A324A126E8132FB411242131B741C3FFB269D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.crazyrocket.io/widget/icons/crazyrocket.woff
                                                                                                                                                                                                                            Preview:wOFFOTTO...........8........................CFF ...........O...oFFTM............x..>GDEF........... .5..OS/2.......E...`P.^.cmap...L...E...J...\head.......)...6...khhea...........$./..hmtx.............v."maxp..............P.name............]#..post........... ....x.MVm.\E...........6w..(.TB4...V. ..i.....r.u......c..93s..|...mK."VH%...!.B4T~h.DM../..f....p&s..y...;..<3T..244t......O.N..U....U.^....]....r..x..a.....n......X.|U..hK..7l.T>....Om...;7W>1p....-./Wn..Y.......G.........[....?:.o.......}G..?:6:.u....L..;xp04v...'...9y.p?.x.2..!w...!9.U. .k...6.i.z.....j....ua....p...Q.M..g.....b..M...P..2>.....gyG..}.dBCkQ]X|........G.....F...>......f....U!..)O.I(.'.\(.u..._.S.....$....E.e.$...+.&k.....8...S...uf..g............_k._...0.9.u.8>........m....NI..Y....AH.....*.g8qS7c..q/V.$.Db.Vl....O+.....e[..../R....40.n..IL.. .......Tg.`. BW....X.0...r...%&..i.mAR+!.(..a8:4.b..h!J.A..+....."..q.)...{...5N....x.C.-)&5&.?..@......5.H/....a.9E.42..>...A
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16234
                                                                                                                                                                                                                            Entropy (8bit):7.928223386787389
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:089C85FD970A5E6354416FA17AD90882
                                                                                                                                                                                                                            SHA1:FCB366114F86007BE3206B566B5EFE1BA4FF4340
                                                                                                                                                                                                                            SHA-256:F464164638BBFB1C78A9163CAEE6F83FF3020D44E0E28F88C99A99909A94647E
                                                                                                                                                                                                                            SHA-512:F1E68879CC875BD33A3C1324BA655E8A75205BE5351395C38631DCA748A77989D5C9F409F7A3882D39C1CBF8F47C44834F943A6A79B457310867F71B326CB997
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/files/cdbf6f494d8db0fd8fbffbce89dc20ef.jpg?v=1701242634&width=350
                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................;.......>..............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......^........pixi............ipma...................iref........cdsc........<.mdat.....!....h@2.w........qe...M...j.'..y4....R?].E..4...rP7...#..V.Z.$.]|../.dr...3._...._4.QG.<..&..G........./{s.....5*....L....#.*F-.ob....v...=.S.Z...mPbh9....s3.^;..$.L.!i...{.N.VP.....6k.....($3r.....mT..\.b....-..~.....F....3G RP...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39980)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):40772
                                                                                                                                                                                                                            Entropy (8bit):5.537958859237267
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:0788906707ACE91FD519FDF0C67F78F0
                                                                                                                                                                                                                            SHA1:B2486666F6BDA1645508663A5CCC68367DBFCD2E
                                                                                                                                                                                                                            SHA-256:C72760B4E77EA0BB63FF41A3B1C1A4DA5D885895159A18069ABD5A31B38F7A85
                                                                                                                                                                                                                            SHA-512:86EEA6591673068C80ECE37097CFFBAEE2680D176C76E98ACE10BEBA68E1963361FEAE2D5F3A3843645AFC1F18FC4D0DC8FA45A2FAF14C47C073A3EDB1A1E9C6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-shopify-custom-pixel@0575/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={856:function(e,t,r){var i,n,o;!function(a,s){"use strict";n=[r(652)],void 0===(o="function"==typeof(i=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,i=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):974
                                                                                                                                                                                                                            Entropy (8bit):7.591911659389963
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C0F17B68CED04312C7A127981C7F91D3
                                                                                                                                                                                                                            SHA1:60054CE8F14CCB660ED096666038931AC78C2A3D
                                                                                                                                                                                                                            SHA-256:11723F48CE5EFDE48DF0E7FAC91314BC36BC100256F805CB9A56C60254AE7297
                                                                                                                                                                                                                            SHA-512:3582FCFD0C7F454FADF91B01E22B8FF32E64983E21F154ADB319E0A5EBA731DC969D37C5A6F1E6EA0EC37D0EEC01DC1A582A61ABC8AA54DC4975CCCC4560EC92
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0626/8030/1758/files/20230113-151736.png?v=1673594268
                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W......czTXtRaw profile type exif..x..J..L.R...#..Ss.3K33. 0.4.4J.2,. ....8.H...P.D....bfhf.efjndnil........J........pHYs.................sRGB.........gAMA......a.....IDATx...q.0..W.....=.v.a*.S......[.)A....J.J.z..1......g.. $p....h..........4...1.f.9B....h,......H......~...b.N#../....E.%..7..."..v.0.S:.6E..~U..~A...0.p..j.......2"........M1.....Q.M..7..>.pVT.Q...U@j.71.Ld.;R.^......?!..N...T=...BM....e........l...M..K(..3.H..e..30..3D.E....{....aI.m...T.K.}..U.3Qm.m.....08S..r....{.^....G..(..OZ.b...;F;;4.<N.]B..U.E..gZ......+.._.c6.^.....W.....-!.j......Zy...([{.?.F.<:........~./e..J>~B8| .C...\..I..s..Y.Y.P(..n.).b.[.........l6...A..U...f..+..B.X.F.F........X.......}^...$. .zA....U.....H.........X...4S..) ....^...........S@j..,/0.>N..=@.....R{....E3.........S@j..,/0.>N.5....,T...B..H@]<@(.#.u...........3x............3....'..A.D.N ...S..)...n..eT/.pt9..l.z.......o....3..F..O8..FW.\9....a..kvF....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):7297
                                                                                                                                                                                                                            Entropy (8bit):4.518346657127976
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:87406B1E17C890805D9B222C80042C14
                                                                                                                                                                                                                            SHA1:CE52178DA34C8FE794EB281D3E27F104B1A9D09A
                                                                                                                                                                                                                            SHA-256:A2FCEFF77BD562F48A296ACF846882E11931A93E562949502709A2CA9543355F
                                                                                                                                                                                                                            SHA-512:EC6000A8A82AB38F5B121E30155A3AE3C8FAF70BA81F0F3EED754C32D86B7DAD946E947AFE9A56E643071B228AE3D54861E2A62D78D809FFB1D3650E97526696
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://apps.omegatheme.com/facebook-pixel/client/loading-custom-event.js?v=1709227108035
                                                                                                                                                                                                                            Preview:.if (typeof $ == 'undefined') {..javascript: (function (e, s) {...e.src = s;...e.onload = function () {....$ = jQuery.noConflict();....includeLoadingCustomEvent();...};...document.head.appendChild(e);..})(...document.createElement('script'),...'https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js'..);.} else {..includeLoadingCustomEvent();.}..function includeLoadingCustomEvent() {..//Check enable file customEvent. let conditionIncludeFileEventSetup = sessionStorage.getItem(. 'OT_FACEBOOK_EVENT_SETUP'. );. let isCustomEventPage = ot_getUrlParam('otCustomEvent');..if (conditionIncludeFileEventSetup == 'show' || isCustomEventPage == '1') {...sessionStorage.setItem('OT_FACEBOOK_EVENT_SETUP', 'show');. let domEventBuilder = document.querySelector('.event_content');. let domeLoading = document.querySelector('#ot-fb__backdrop-loading-custom-event');. if(!domEventBuilder && !domeLoading){. otCustomEventAppendCss();. otCustomEventAppendHtml()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):310
                                                                                                                                                                                                                            Entropy (8bit):5.385114094506054
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:D74286B5DC32F9B3D8079E338E5702E4
                                                                                                                                                                                                                            SHA1:F19AE5671348D784C0742C058F8F4FFCA1FA9F76
                                                                                                                                                                                                                            SHA-256:22D4FDDDE4B0462FD65E3EFFB6FAAC28DE3C01ADAFB2B042B1D9D60D0EE433E1
                                                                                                                                                                                                                            SHA-512:E6A1B2778E08B54A957413388F30F826809FF75E1B9C4AC966DC052845CB9A1808BBDDA6CCA4F33ED67DADA8C2DD056D242FA1778F6E71FB782EA623959FDDC7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:fl=649f77.h=www.cloudflare.com.ip=191.96.227.215.ts=1709227117.871.visit_scheme=https.uag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36.colo=EWR.sliver=none.http=http/1.1.loc=US.tls=TLSv1.3.sni=plaintext.warp=off.gateway=off.rbi=off.kex=X25519.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2437)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):57529
                                                                                                                                                                                                                            Entropy (8bit):5.54127077074683
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:22BB0BEE85ABDB9D4A065962582936FC
                                                                                                                                                                                                                            SHA1:01BA1A8588197194C93A4673C472FF4A804BCC9C
                                                                                                                                                                                                                            SHA-256:E23A7507AEBFD7528CC99957BBAA4A9917DE241A5559FA73ED0ED51E424AEBFF
                                                                                                                                                                                                                            SHA-512:7A630871713814ACA7F1EE133B99677EECA76A40541477FBCE8BCE4E17C6202ED4319D880EAAE1F8C88CEBEF664A4E191825D056597DDC6471521F32103D3CDD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://apis.google.com/js/platform.js
                                                                                                                                                                                                                            Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.ga=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ga};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):283
                                                                                                                                                                                                                            Entropy (8bit):4.765748544371342
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:87684F9B7D94B9C8224E400F2B53450B
                                                                                                                                                                                                                            SHA1:82CA369807B88FC3146916D04DACCF87F1C6D972
                                                                                                                                                                                                                            SHA-256:23D6D0A9DE97917595823AF7CAC46301BC18A90836C2258373ADAB28E3093531
                                                                                                                                                                                                                            SHA-512:72BAEEB3C0D301CA4178EEE3E3EBCD163F201D597F728679B21EA1939F23F22FFEDBBF7600B590190342E20D0EDF91C40A3CC78D5B7CD74DCA2CBC648DAAC056
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cart.js?v=712381
                                                                                                                                                                                                                            Preview:{"token":"6e127b7eeb518b61b7cadd09d18a21bf","note":null,"attributes":{},"original_total_price":0,"total_price":0,"total_discount":0,"total_weight":0.0,"item_count":0,"items":[],"requires_shipping":false,"currency":"USD","items_subtotal_price":0,"cart_level_discount_applications":[]}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3731
                                                                                                                                                                                                                            Entropy (8bit):4.668453356127006
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:75422A71FE9F6DED67E3F905752DAA51
                                                                                                                                                                                                                            SHA1:81E8024ADFA8EB5A4671D059F47976007B2E6E5E
                                                                                                                                                                                                                            SHA-256:7376CA6446923FA2AF1BDDB20EBD683C1AB9DF4BCD1FAEEA501CF44E6D666FD2
                                                                                                                                                                                                                            SHA-512:803FF6A89AA0096A339B69EB217EA1D8BCBCEA5A574CEDDCBCD637D9AC3977ACE73BF6D59093FDC166D620D359EFB5646A7FE4B00BC5EC69FB8AA6BB614A64C2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://bat.bing.com/p/action/187036442.js
                                                                                                                                                                                                                            Preview:(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;.. var uo = c.getAttribute('data-ueto');.. if (!uo) return;.. var u = w[uo];.. w.clarityuetq = w.mtagq || u;.. if (!co(u)) { setTimeout(function () { cl(); }, 250); return; }.. var m = u.beaconParams.mid;.. w.clarity('set', '_uetmid', m);.. w.clarity('metadata', (function
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):135
                                                                                                                                                                                                                            Entropy (8bit):4.954190913886419
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:139FE37A72E73325201AC3484F2F2719
                                                                                                                                                                                                                            SHA1:FA10D6AEAEB7FAF2F13484CE900954003C5B6FE9
                                                                                                                                                                                                                            SHA-256:333F18902B9CCCEA2CB211B9E0673994DB57A82F611D58926B799879E59B92C5
                                                                                                                                                                                                                            SHA-512:5A20C09589BAC0440CB8C592DEB9E00D224B00444017BD2DC010EBEEB5A9F947403490325997036871C5D5E70D2441CBAAFD43A03CB2849FDC65BB189136817B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"timestamp":"2024-02-29 17:18:39.485","status":405,"error":"Method Not Allowed","path":"/gateway/tracking-service/api/tracking-event"}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2614
                                                                                                                                                                                                                            Entropy (8bit):7.339113018355287
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:7AC4BC37E902D0025ED4C74D01C615B9
                                                                                                                                                                                                                            SHA1:5FFDBFB1F6657E6DD7844C6B144D8E322A3DFB7C
                                                                                                                                                                                                                            SHA-256:F2C67124CB492641B6A862EF87B9B5BEF2AD8FFA9D86476F15092A498D044A1E
                                                                                                                                                                                                                            SHA-512:F19128221C1BA4ABCED3732D2390B2CABDE7A27516E4AA4EAFEC1A9F918A2E66B626D694E2F019A0927D646CC9CF8654F1174F4B3F304AA58DA4AFC3932B7506
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0626/8030/1758/files/20230130-171452.png?v=1675070146
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X....8...T..1..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH......m{.H..=b.0.........:.........@9.:. b. h..F.V...%95.......e...w......8..dY...%....g..._?s...]..JTM..%...,m..4i.)e.......kMU.j.5.gh..4...../W..Tw.i]`..mF.Oy.:..uw.[..2o.W..&....?F.fF..c2)Zg.*...O:C...ynT&.*e<..'.O..I.8.....'...g^S..+..;.qH8\.......-.v.l.u..&..S..<qM92.)..J...28.s.d~M..P.-...H..;...O.r..W../.M..,.N...2./....v..$qb.Mvr+...{..{.\.....Y.r;..ur~..Z(.2.i..n1...FR..l...o9o.GB.W....l7.$...V...>..\..q.d.tS..tN..5.`.,.e.......f;..E....O.2+.MZ.g.^..AK...k....d0..~a..G...../f-...ID...Z..s.O-.Gn
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):956
                                                                                                                                                                                                                            Entropy (8bit):7.651641806544472
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:93E4BC4D7DE7548B60DDFBCE91F73B54
                                                                                                                                                                                                                            SHA1:CCDE08F4134F72D43CC1725A5C9BDBADFA80D10C
                                                                                                                                                                                                                            SHA-256:BFFEEA3AE76F869C23EB697C2228E9E31C6D15F252D273A924ADFFB94D919E95
                                                                                                                                                                                                                            SHA-512:66D8B0F7485DE91D5D546EA8A1C99E86179B345BFBB970863F135FDBC72483E6D5A0ECDEB1B2FD58CF54ED5904A729A4B3C9AE51D455C9F77D4876FBD729A185
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://oneclicksociallogin.devcloudsoftware.com/static/img/linkedin.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@.....%......IDATx.._H[g..O6..=......{..`..8.d.L.$.......j....BK).Vm....cb.6.*....b.R....Hc..jmoOno..B..{.;....9.8..;...!|.h...!Q...t#.V.n..... .......@...D....o..<..h.B..J.....M.8...F_i.A.8..BG4..j..;.....&..l.......{K..H.............x..hv..:..!..P!..,.B.)(... ....H..a....].Q....LY...#,D.B.....q.~.5...T.;...Li.[..j..9.....D......P`..~L...`PfI.%%.mA..Xv.i.)1(.B).m...P......S[..*$.Bjk8.{J.[..B..|.....Ae_He........^._...]X.......8....O3...{.0.....{.E....q_.7w...j...1G$.._xe....!.'Pn...$?...-@...j...Xj>..3.......[.W.)..x..O..._2.-..Q.S.Eb.x......o..._.d..!.y........*.o~M`....hl`.+.{v......%...w....'pA...la..q..q.j..7.......@/V.bS......_.`..!...q.........@.p$.w(.9@.I.0-:..@.......r.."......fF.(..2.........e..k<...v..*3..f..6....{...7......;..|.@....u?...L^h.......U.......O.C.eM.?.>H9.os.|..'.wb.K......E..j..o...?..*t...!.........G.7..(t ... 3J.... .......@....U..~....)v.Ab.....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, hostcomputer=imagery4], baseline, precision 8, 42x28, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1227
                                                                                                                                                                                                                            Entropy (8bit):7.18549385372014
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:AEA4EE92844CC2D492B09E8CB3B61119
                                                                                                                                                                                                                            SHA1:AC956160498C16C30641F66312D53E7D28AA3C29
                                                                                                                                                                                                                            SHA-256:536D64015AAE07E76D6932B01919B0BE18CD0A855030D3D9B4B23AB51AA941E5
                                                                                                                                                                                                                            SHA-512:5848FD967C1D8FC078679997F430C7070353C771AF61BD5AFEA65FC7DE7A3C2017089E48E28BBEA08E5CDCE8E5110500CC4F1722E4501BFC3AA502D430B505D1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.....,Exif..II*.......<...............imagery4......Ducky.......d......Adobe.d...................................................................................................................................................*....................................................................................!2....1AQ3..a"4..BS.Tt..9q.b.#.d.'7.........................1Q.2..!Aaq."BR3.$5....br...c.....Cs.4D.7............?...r.KJT..J."R..!.Hr.0..J..<...`..z.jV{....n.2..r..D..."d.+B.x...B.]..i...$...{..O......9=.Zs....$r..i....M..JBBI.(.....@N...DtM.aC..+I..Ew.v....H.%..v...)....[rZ...Ti:Xs...i.%q.....)U..T.C....od...ZH.$....B..M.N.D....G....UU.h..h:./ly.(...:......!.x..\......0.....(....H&..(e.K.M..........}ET..~Z.....m..v..z.O....,/}.vv..#+...g.d..3..*.]mcf.........M|{'b.E...VYE'..V..7.Z.E^.....C.......]..L.b...Z...(D\...,....."W5*...&.N.=._2.......F..<.K.....,...X^....=.FV.....n..f..rU.....5..%X;......N..{.*......M.....n.....+U3......n{......r.....;C..I1.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (603), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):603
                                                                                                                                                                                                                            Entropy (8bit):0.935856668666257
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:2C739853E3EDFA26869416E3D4E5D369
                                                                                                                                                                                                                            SHA1:C263DC1C36C954B252BC7E775E6E82865D9B29B8
                                                                                                                                                                                                                            SHA-256:00DAEF3B4A945D15F73EFA05E0CE2CA51F2F8252E1DA8FAE5C2EFB0F6DDDACCE
                                                                                                                                                                                                                            SHA-512:EAE3DF357290171698ED241A53688A1907712A53D5AC7B8CA06C618335FE45FC556C9903DCC09283A4DABB6AC896CA67AF1AEAFA528593DB532F2E8586540A86
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6941685973641182&output=html&adk=1812271804&adf=3025194257&lmt=1709227112&plat=4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=327x510_l&format=0x0&url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&pra=5&wgl=1&easpi=0&asro=0&aseiel=1~2~4~6~8~9~10~11~12~13~14~15~16~17~18~19~20&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1709227108743&bpp=4&bdt=2836&idt=3390&shv=r20240227&mjsv=m202402260101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=7253609434621&frm=20&pv=2&ga_vid=758640987.1709227112&ga_sid=1709227112&ga_hid=1226522121&ga_fc=0&u_tz=60&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081080%2C44785292%2C44795922%2C95322748%2C95325753%2C31081433%2C95322181%2C95324160%2C95326437%2C21065725%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=2431578417578408&tmod=1721728304&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3441
                                                                                                                                                                                                                            Preview:<html><body style="background-color:transparent"></body></html>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):82030
                                                                                                                                                                                                                            Entropy (8bit):4.835900930385805
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:99B38E287CF6F4FD83767F9EA56E6BE0
                                                                                                                                                                                                                            SHA1:6D4C3762E0102C96A20B57F50E676CAD7415E682
                                                                                                                                                                                                                            SHA-256:36A55AE69E9D353E3267C173140CA6143AB7ADEC379C913B059BD9FD76516C83
                                                                                                                                                                                                                            SHA-512:11DD340CC46DF23A154FC44779F9669948FD823F5FB8C7AD9C23F9EE2E1A173A8EAB6AADB119E1350DE841AAFAE2FA27C67F97D8DA589BCE98AB400526A9BD06
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/line-awesome.min.css?v=36930450349382045261676877690
                                                                                                                                                                                                                            Preview:.la,.lab,.lad,.lal,.lar,.las{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.la-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.la-xs{font-size:.75em}.la-sm{font-size:.875em}.la-1x{font-size:1em}.la-2x{font-size:2em}.la-3x{font-size:3em}.la-4x{font-size:4em}.la-5x{font-size:5em}.la-6x{font-size:6em}.la-7x{font-size:7em}.la-8x{font-size:8em}.la-9x{font-size:9em}.la-10x{font-size:10em}.la-fw{text-align:center;width:1.25em}.la-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.la-ul>li{position:relative}.la-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.la-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.la-pull-left{float:left}.la-pull-right{float:right}.la.la-pull-left,.lab.la-pull-left,.lal.la-pull-left,.lar.la-pull-left,.las.la-pull-left{margin-right:.3em}.la.la-pull-right,.lab.la-pull-ri
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10669), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):10669
                                                                                                                                                                                                                            Entropy (8bit):5.087745464780713
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:AA2036FD9C70F9BB4201854ACCF2A7E9
                                                                                                                                                                                                                            SHA1:1AC0D39AC9578CC200926DA087B3E50F25B0B9FE
                                                                                                                                                                                                                            SHA-256:51AF073FC64F801D7DE03EC15CBB0FE1644CD9A077CB1C6EA47582B35DABD215
                                                                                                                                                                                                                            SHA-512:A354A7B1B579A1B50CDC3B6717383700DED7C34245BA03074EBB995816FF2A8667503FB72017C44DF920A0DBE528ABB74DC6FB102507110CDA89CCF49DD380B7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.ecomposer.app/vendors/css/ecom-base.css
                                                                                                                                                                                                                            Preview:html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,blockquote,pre,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,samp,small,strike,strong,sub,sup,tt,var,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,caption,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;vertical-align:baseline}html{scroll-behavior:smooth}.ecom-sections a,.ecom-sections button{cursor:pointer}div.ecom-builder *,div.ecom-builder *::before,div.ecom-builder *::after{box-sizing:border-box}.ecom-image-default{display:flex}div.ecom-builder{margin:0 auto}div.ecom-core img{max-width:100%;height:auto;border:0;vertical-align:middle}div.ecom-core figure{margin:0}div.core__row--columns{margin:0 auto;display:flex;flex-wrap:wrap;width:100%;position:relative;z-index:1}div.core__group--body>div.core__blocks{padding:14px}.ecom-combined-elements div.core__group--body>div.core__blocks{padding:0}.ecom-com
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                                                            SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                                                            SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                                                            SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmr9kN-LVEIbhIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                            Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):100726
                                                                                                                                                                                                                            Entropy (8bit):5.29226466243116
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:9AD689F67B3D1FDBAD01A1F891113B29
                                                                                                                                                                                                                            SHA1:2660C46A31D0B757ABD7FC6051F43B669BE0A3AF
                                                                                                                                                                                                                            SHA-256:C8A4CA24E787DA297A3F1B00086AC5813AC54E75036B205F6AF0880EAFA5DAD7
                                                                                                                                                                                                                            SHA-512:C5A955F0B970A05F74D8786A277B35474806DFB4F9EEA1BB1D29A2644EB7673EC43F273E8261E5B1A67DA86D45CCC2467B1A93FFA2F83D9C0043F3EAA5DA6D13
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/jquery-3.4.1.min.js?v=59171334230587880951676877689
                                                                                                                                                                                                                            Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):126
                                                                                                                                                                                                                            Entropy (8bit):4.753433872377575
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:12B4A0A7EA0430633B370A01E8AA5CD9
                                                                                                                                                                                                                            SHA1:F7F13DD907F051372E0A53F22DEB3DDD5DE4EF34
                                                                                                                                                                                                                            SHA-256:86757BF51012F84FB513592F35E415605C8BE592A484DBCA8E22C9EA62BC9440
                                                                                                                                                                                                                            SHA-512:F2A7EE216A3E8BAF26B21CDCB86363D4CB523614F4F081748425C49F0963AD44DF3A04C8E474D446118A19C9E2710FA94A6CCABC70179958D9BCEE96FEB70E8C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.pushowl.com/latest/sdks/pushowl-main.js?environment=production&guid=44e733de-dab9-4ea8-8ccd-61769e8ff423
                                                                                                                                                                                                                            Preview:import("./pushowl-bootstrap-a90634ca.js").then((function(t){return t.h})).then((t=>{var{bootstrap:o}=t;o()})).catch((t=>{}));.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (639)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):146161
                                                                                                                                                                                                                            Entropy (8bit):4.228388237108488
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1D1F626ECB0A6A57B76E400E7A3EC798
                                                                                                                                                                                                                            SHA1:E46DA03F9E97F7D437F3230DBCD56CF5309C36A7
                                                                                                                                                                                                                            SHA-256:38DC82A3828C07155C81618FFC4CE0CF1EB9664350F6FC2BAC26940DA2BD5523
                                                                                                                                                                                                                            SHA-512:E71F8ECE1B30CEE20714573E360A9946F842DECCF416DE02C63CB1C9F9F5B9197EC0B9451087FFE9B98B75F49DC71A5FDD3791557139F65CF95AAF3BAB7CA13D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/cat.min.js?v=86858269519222132881708306182
                                                                                                                                                                                                                            Preview:! function(t) {. "use strict";. var e = function() {},. i = t.requestAnimationFrame || t.webkitRequestAnimationFrame || t.mozRequestAnimationFrame || t.msRequestAnimationFrame || function(t) {. return setTimeout(t, 16). };.. function n() {. this.reads = [], this.writes = [], this.raf = i.bind(t), e("initialized", this). }.. function o(t) {. t.scheduled || (t.scheduled = !0, t.raf(function(t) {. e("flush");. var i, n = t.writes,. r = t.reads;. try {. e("flushing reads", r.length), t.runTasks(r), e("flushing writes", n.length), t.runTasks(n). } catch (t) {. i = t. }. t.scheduled = !1, (r.length || n.length) && o(t);. if (i) {. if (e("task errored", i.message), !t.catch) throw i;. t.catch(i). }. }.bind(null, t)), e("flush scheduled")). }.. function r(t, e) {.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64172)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):64473
                                                                                                                                                                                                                            Entropy (8bit):5.229652026399389
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:CA498A902644F159947495599388DC5C
                                                                                                                                                                                                                            SHA1:5BAFF5F010E94519F8566FA0F6BA1273574245D1
                                                                                                                                                                                                                            SHA-256:DBA2F5D99323B31A932E054C78031F299A0E1C9A6E3F42EBE023701F895E77A2
                                                                                                                                                                                                                            SHA-512:7E3D8DC5EB5FFD5043321F6CD6CB5E92E287C5CB07FE002D80CF63D59B91C6845C526643693735C1CC98C315EE641DAC59D9E0659C09070C134D45BE6164B93A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/21.latest.en.1b702be1dcbc7c92ed66.css
                                                                                                                                                                                                                            Preview:.GR30A{margin-block-end:var(--x-spacing-small-200);margin-bottom:var(--x-spacing-small-200)}.Wo4qW{color:var(--x-default-color-text);--option-list-border-radius:var(. --x-option-list-border-radius,var(. --x-control-border-radius,var(--x-global-border-radius,var(--x-border-radius-base)). ). )}.PuVf0,.PuVf0>.yL8c2{border-radius:var(--option-list-border-radius)}.Xr2U3>.Z5rhi{--x-opacity-disabled:1}.NdTJE{--option-list-border-style:solid}.X7NB2{--option-list-border-style:dotted}.NDMe9.PuVf0{border:1px var(--x-default-color-border) var(--option-list-border-style)}.NDMe9.PuVf0 .B4zH6:not(:first-child){border-block-start:1px var(--x-default-color-border) var(--option-list-border-style);border-top:1px var(--x-default-color-border) var(--option-list-border-style)}.NDMe9 .B4zH6.PuVf0{border:1px var(--x-default-color-border) var(--option-list-border-style)}.NDMe9 .b7U_P,.lwZ6l .B4zH6.PuVf0,.lwZ6l.PuVf0 .B4zH6:not(:first-child){border-block-start:1px var(--x-default-color-border) var(-
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3785), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3788
                                                                                                                                                                                                                            Entropy (8bit):4.872445186940282
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:203E3E54B2DC4D56B98C9CD22B31161A
                                                                                                                                                                                                                            SHA1:8B29FB9735D5B557BAB697A5E550294A62810F0C
                                                                                                                                                                                                                            SHA-256:3B174DB919AFF5A9671AA1A699DC243E88EBB98433BEDB18C5099E7208FBD664
                                                                                                                                                                                                                            SHA-512:0FDC91B55D58786E929362F376E8C85E23F872B9E409368D0FBFBCECFFA00C124BF4D86EED8FDA4278F69C32C1EE2D4FF39E12703B94E425D3C3A8E039D388E6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://api.crazyrocket.io/api/campaign/check?sid=65d5a724117cee0ef09b56f9&ipa=https%253A%252F%252Fwww.songmics.com%252Faccount%252Factivate%252F7219561267449%252F5f75c0404ac8ce5faf39d778460b66c0-1708980387&rfr=&aca=&cou=us&url=https%253A%252F%252Fwww.songmics.com%252Faccount%252Factivate%252F7219561267449%252F5f75c0404ac8ce5faf39d778460b66c0-1708980387&vid=&cid=&access_token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJTdWJzY3JpcHRpb25JZCI6IjY1ZDVhNzI0MTE3Y2VlMGVmMDliNTZmOSIsIm5iZiI6MTcwOTIyNzExOCwiZXhwIjoxNzExODE5MTE4LCJpYXQiOjE3MDkyMjcxMTh9._5VeWXhRgVN4cf2uaoaY6lznaTOs9E5fpUvuknIjECQ&eid=
                                                                                                                                                                                                                            Preview:"{\"Id\":\"65d5ae95117cee0ef09b5ba8\",\"en\":true,\"cd\":\"2024-02-21T08:14:40.219Z\",\"wid\":\"65d5a724117cee0ef09b56f9\",\"n\":\"WHEEL\",\"d\":\"Sidebar Fortune Wheel\",\"abtg\":\"\",\"t\":\"svg-wheel\",\"dsoei\":true,\"dsap\":true,\"dsatos\":true,\"dsasp\":true,\"dsapv\":3,\"dsatosv\":20,\"dsaspv\":90,\"msoei\":true,\"msap\":true,\"msatos\":true,\"msasp\":true,\"msapv\":3,\"msatosv\":20,\"msaspv\":90,\"hfd\":30,\"hsip\":0,\"hvoc\":30,\"atsop\":null,\"athop\":null,\"atsqv\":null,\"athqv\":null,\"atsrv\":null,\"athrv\":null,\"atscv\":null,\"athcv\":null,\"dlm\":\"sidebar\",\"dt\":\"starter\",\"lico\":\"dollar-hand\",\"licou\":null,\"licopm\":\"center-right\",\"licopd\":\"center-right\",\"dbdnp\":1,\"dbdnpv\":2,\"dbdnt\":1,\"dbdntv\":30,\"dbdnx\":1,\"dbdnxv\":60,\"dbdni\":\"gift-box\",\"dbdnu\":null,\"dbdnm\":\"We got a deal for you!\",\"dbddp\":\"disabled\",\"dbdmp\":\"disabled\",\"dbdsmt\":\"5\",\"dbdsmmt\":\"2\",\"lu\":null,\"lp\":\"center\",\"fc\":\"#FFFFFF\",\"bc\":\"#f47d1f\",\"c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                            Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                            SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                            SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                            SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):325953
                                                                                                                                                                                                                            Entropy (8bit):5.544658857815301
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:2B5A561BA4BB1CCBD4145468C2566CB2
                                                                                                                                                                                                                            SHA1:E13AC8C93DE5BBFDC307759D7EEFB49F04831427
                                                                                                                                                                                                                            SHA-256:7B1CBBD6DEDB91CC3F9F5B57E8C4BA7A17A76F7EBB07ACB575132021CF7F873D
                                                                                                                                                                                                                            SHA-512:6F5D47AB3A09E6F6EDDA4C23E55DA147AC2715858EC9DD62ADFFC764346928805868250935C1D01B63716E2D175A168DD473DF934924B2ABD37757CD14F3E244
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/370.latest.en.2206b356372a57f45f9e.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[370],{46645:(e,a,r)=>{r.d(a,{A:()=>t}),r(58902),r(93189),r(42759);const t={spacingOverrideVar:"var(--yyi4ny6)",inlinePaddingOverrideVar:"var(--yyi4ny7)",blockPaddingOverrideVar:"var(--yyi4ny8)",GroupChoiceList:"yyi4ny9",groupChoiceListBorderVariant:{none:"yyi4nya",full:"yyi4nyb"},groupChoiceListBorderStyleVariant:{base:"yyi4nyc",dotted:"yyi4nyd"},GroupChoiceWrapper:"yyi4nye",groupChoiceWrapperVariant:{segmented:"yyi4nyf",separated:"yyi4nyg"},groupChoiceWrapperMultiple:"yyi4nyh",ChoiceWithoutLabel:"yyi4nyi",BaseChoice:"yyi4nyk _1fragemkb _1fragemlb",GroupChoice:"yyi4nym _1fragemir _1fragemkb _1fragemlb",groupChoiceInteractive:"_1fragemk3",groupChoiceBackgroundVariant:{transparent:"yyi4nyp",base:"_1fragemju _1fragemre"},groupChoiceHiddenControl:"yyi4nyr",groupChoiceSingle:"yyi4nys",groupChoiceSingleChecked:"yyi4nyu _1fragemjv",groupChoiceSingleCheckedBackgroundInteractive:"_1fragemre",groupChoiceChecked
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2900), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2900
                                                                                                                                                                                                                            Entropy (8bit):5.173144780038419
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:D55AFA25D838CFE27FCECC84C5A5DAC8
                                                                                                                                                                                                                            SHA1:0CB3546CC86536B10068CA5895FA731DDE169BB7
                                                                                                                                                                                                                            SHA-256:063EE063D75C0D738DE387CE4F1EEC1CBFB01280DEDCD1E79A1DC033E847B935
                                                                                                                                                                                                                            SHA-512:F798248F0483382D9F20F16CD6E69CA0A427833FA1114B88EADBABCA7CD0A3E96DBF451D8F84EBB31A2636121889F5A817BB8BA99D0B34D3E7989BF28859DC5A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/nt_instagram.min.js?v=67982783334426809631676877690
                                                                                                                                                                                                                            Preview:!function(f){"use strict";function l(t,s,n,r,i){fetch(ajaxUrl).then(function(t){if(!t.ok)throw new Error("not ok");return t.json()}).then(function(t){if("fail"===result.stat)throw new Error(result.message);var e=t.message||"no_txt";if("no_txt"!=e)return s.html('<div class="tc cr tu fwm col-12">'+e+"</div>").parent().addClass("ins_loaded"),!1;var a="ins_19041994"==n?t:t.data;c(s,a,!0,n,r,i)}).catch(function(t){console.error("Instagram Feed:error fetch")})}function c(t,e,a,s,n,r){var i="",o=(a=a||!0,t.data("cl")),l=t.data("cltb"),c=t.data("clmb"),_=t.data("target");f.each(e,function(t,e){if(n<=t)return 0;var a=e.thumbnail_url||e.media_url;i+='<div class="cl_nt_'+t+" col_ins col-"+c+" col-md-"+l+" col-lg-"+o+" item pr ins_media_type_"+e.media_type+'"><a data-no-instant rel="nofollow" class="db pr oh" href="'+e.permalink+'" target="'+_+'"><div class="lazyloadt4s nt_bg_lz pr_lazy_img" data-bg="'+a+'" data-sizes="auto"></div><div class="info pa tc flex ts__03 fl_center al_center op__0 t__0 l
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):7816
                                                                                                                                                                                                                            Entropy (8bit):7.974758688549932
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                                                                                                                            SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                                                                                                                            SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                                                                                                                            SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                                                                                                                                                                            Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):89476
                                                                                                                                                                                                                            Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                                                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):43539
                                                                                                                                                                                                                            Entropy (8bit):4.5410613112404805
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:29DDFDC6DE24C38A0EA03A932B6C8CAF
                                                                                                                                                                                                                            SHA1:7DF4E284F37F190475EBDF8EF82683B9AC0CEC64
                                                                                                                                                                                                                            SHA-256:725CB72F1C8CB293742C3C6BE2F1B076C262AAFFE59242FF705C48499D545C3B
                                                                                                                                                                                                                            SHA-512:D948B5FFB6298BF5D6954F97F1FB056FDD8FB1951D9FDE4DE7DC13FBD4B7F23F659DBA72DE4A68238E854A2004B63560E52CD35940E16F555FA146D96A2BCF29
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.<!DOCTYPE html>..<html>..<head>.. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" />.. <link rel="stylesheet" href="https://cdn.crazyrocket.io/css/intlTelInput.min.css">.... - telinput -->.... <style>.. .error {.. background-color: #ffaa9e;.. border: 2px solid #d90e0e !important;.. }.... .iti__country-list { color: #333333}.... .iti__flag-container {.. left: 6px !important;.. }.... .iti {.. width: 100%;.. }.... .iti__flag { background-image: url("https://cdn.crazyrocket.io/img/flags.png"); }.... @media (-webkit-min-device-pixel-ratio: 2), (min-resolution: 192dpi) {.. .iti__flag { background-image: url("https://cdn.crazyrocket.io/img/flags%402x.png"); }.. }.... .grecaptcha-badge {.. display: none;.. }.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20341), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):20341
                                                                                                                                                                                                                            Entropy (8bit):5.391501805831014
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:6892CB06D116035760EAD469A5A594CF
                                                                                                                                                                                                                            SHA1:A67D960A774D7F66628FB25EE6510B0A3D1241B1
                                                                                                                                                                                                                            SHA-256:F5478093CBD10C6F050A10A8B06EA68F587A3B237718CD1A1B1F9B8B37CCFF4A
                                                                                                                                                                                                                            SHA-512:1DC8B66FA25955F22B77A2DD04E82637518FA5BB1090F6CF99D3C7FC8E6223A04233F7DBEC44DBC8D8D311A2D49A0EF2BF322E592F0F668ACF5BC34A732A0D93
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://static.klaviyo.com/onsite/js/vendors~signup_forms~onsite-triggering.864cb3176bd70af21590.js?cb=1
                                                                                                                                                                                                                            Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[5205],{48794:function(t,e,r){var n=r(6283);e.formatArgs=function(e){if(e[0]=(this.useColors?"%c":"")+this.namespace+(this.useColors?" %c":" ")+e[0]+(this.useColors?"%c ":" ")+"+"+t.exports.humanize(this.diff),!this.useColors)return;const r="color: "+this.color;e.splice(1,0,r,"color: inherit");let n=0,o=0;e[0].replace(/%[a-zA-Z%]/g,(t=>{"%%"!==t&&(n++,"%c"===t&&(o=n))})),e.splice(o,0,r)},e.save=function(t){try{t?e.storage.setItem("debug",t):e.storage.removeItem("debug")}catch(t){}},e.load=function(){let t;try{t=e.storage.getItem("debug")}catch(t){}!t&&void 0!==n&&"env"in n&&(t=n.env.DEBUG);return t},e.useColors=function(){if("undefined"!=typeof window&&window.process&&("renderer"===window.process.type||window.process.__nwjs))return!0;if("undefined"!=typeof navigator&&navigator.userAgent&&navigator.userAgent.toLowerCase().match(/(edge|trident)\/(\d+)/))return!1;return"undefined"!=typeof documen
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65429)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):227912
                                                                                                                                                                                                                            Entropy (8bit):5.417810353647208
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:205444BA3ACC36453CA6FAE8BA3ED45C
                                                                                                                                                                                                                            SHA1:1CFEDC7C2CE23294FB573BABAC1DCC80844D8A34
                                                                                                                                                                                                                            SHA-256:BAAAB22C6F3F331F3E945DDF5B477514F930F70627B07B123AF489FD0A8569F9
                                                                                                                                                                                                                            SHA-512:FA798A4060A10BDA4771AF66BED166A53FE9933FBF9A2837BD061F917F6A67BAE6D33E472BBD476BBBA1B73FEAD38DD63256816A5890CC2DFE6A0C37D02720D5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/807.latest.en.1f38cac7b4361d75ed7d.js
                                                                                                                                                                                                                            Preview:/*! Licenses: https://cdn.shopify.com/shopifycloud/checkout-web/assets/LICENSE-redesign-latest.txt */.(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[807],{111:(e,t,r)=>{"use strict";r.d(t,{w1:()=>R});var n=r(32017),o=r.n(n);const i=[Int8Array,Uint8Array,Uint8ClampedArray,Int16Array,Uint16Array,Int32Array,Uint32Array,Float32Array,Float64Array];class s{static from(e){if(!(e instanceof ArrayBuffer))throw new Error("Data must be an instance of ArrayBuffer.");const[t,r]=new Uint8Array(e,0,2);if(219!==t)throw new Error("Data does not appear to be in a KDBush format.");const n=r>>4;if(1!==n)throw new Error(`Got v${n} data when expected v1.`);const o=i[15&r];if(!o)throw new Error("Unrecognized array type.");const[a]=new Uint16Array(e,2,1),[u]=new Uint32Array(e,4,1);return new s(u,a,o,e)}constructor(e,t=64,r=Float64Array,n){if(isNaN(e)||e<0)throw new Error(`Unpexpected numItems value: ${e}.`);this.numItems=+e,this.nodeSize=Math.min(Math.max(+t,2),65535),this.ArrayType=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 96752, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):96752
                                                                                                                                                                                                                            Entropy (8bit):7.998071653326183
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:36FC297902C9A2E857858BAA6AC25F2C
                                                                                                                                                                                                                            SHA1:89D9531C0C70A8751DFF83C1917BAAB1F16A2071
                                                                                                                                                                                                                            SHA-256:10A68E01209D939AFA9318EE71601B0A6E10F025D4CD6D98A492D340B73941FB
                                                                                                                                                                                                                            SHA-512:C5711D5027762FBC8D352DFDF64094958348B873671C891E8C5CF701A569C3BAD672A380DB7FAD76692BF79DC9235B37F76B6F42F73698C9F85D2C7A23AA62FD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/la-solid-900.woff2
                                                                                                                                                                                                                            Preview:wOF2......y.......sP..y..........................T.V...*......y.6.$........ ......[..D...lZ.H.!..ej.q?U"..).......qg.D............-YDl...g....^......4+....."KN..".S..Q...M.EU-...0Ub...!.c..}..u?9....sC;..lb...L...1{_..*r.. v.. &d..<..X....K.@.s.r.7../..P..4.....7..k..w...b.. ..1.M..*.."? &..b.....a.D&\......m<.y../.EE...$3.d.3m9..)Ix.7.d".......o...V.$.%^.>.[..L...L..MeG.v.$V2CJX..v.....<.r>......G.....+Uk.M......<....0.oK..F...W.............?..(.n=. X..z.9-3.....G.s._W.vM.'.Y.h...5sf2s..fw..i.?....G8...x..G.....8@.H0...B....v....ciG..2(1%....#..-R.;......J.%.18........=.9.8p.....O;....R....I&..R.#...VN..."...%..pn.O..?.'...T...~*...H.X..R.&......'.....h`4.qb ..{.C..WV.j.$.;"a..'..Y".Y...%..`g.n.FPy. ....O]_......d..l+.6D....5............J...l. M.-p.%...Mx..4~......@...E.M.B.B..k^ U ...?.?p.'...U..w...DB.p...x.$Tl\T.A...[.......y!.....t.....i..D....-s.|.B.V..1.2.....@.d..5.........X..b.*j.Y....*&Zg.Z.v...c.........Jp.3.@V.A.!$|7.....O.7...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 4024, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4024
                                                                                                                                                                                                                            Entropy (8bit):7.934226295247961
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:66B2BDCFE8085D8C16DDE41907F4197B
                                                                                                                                                                                                                            SHA1:F4C9BBBF2A53CCDFEDED153F9B1B9B99CDCCC620
                                                                                                                                                                                                                            SHA-256:648C7272A319A92DEBE7B119B58013A20845287ADE04DA6A12C4DB9E8BFD3242
                                                                                                                                                                                                                            SHA-512:A0AE2ED146F2E3D58CC92433AFFC1DC7F8FCD50D7D39941AED46030CBEE9C8ADF1BD9842A265E0110A8460819BC961574E20D5825C07D32FCB26B52B8369C6A8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/icongecko.ttf?1945
                                                                                                                                                                                                                            Preview:wOF2..............!@...k.........................`.T....H.$.B..6.$.... .... ...#....(@^.....0.).|.`...H7rL'yXa.p.h..=..O.(.|#.`.AFH2.?...;...*e...Q.P.......*`...V...d+.W......_......UX6f.l..%V....TU..kg.....';..?...6..V...Y.%t..5S.c.....@...G....6..%$g....:........?...t`H`R...]w.a.C9...i7Td.\.s....TU......%.s...!.....b.@...c...X......\..@X....()d..%.......@.G...... w.h..+BX......'.y......D.:...........C4.....~..#p.$...2..z&....r4.dv6...#...Z.&...t....H.h..I...4.C-.3.p..nw.l.(.....i+=7.e}.R" .z.866 .]..B6.wuG.Y.qV..@~.(:i4..4.N#.h6B~C.d.UV ..J.&.ww.}!*.y0.........:..H.5|m&.....V#.Y../.U..dp.X...../.[..|L^.f.UQ.....&.#.Gv.../....zS..-l$..S.T|Q,.....KX.8G....W..-.p...!.\..B3...X..@v~s;".>.....( ....w...[..&.k..f.M.....B.6.3...,...z[I4.(."..O?!.(DYg.B.a2.../.O...&.0.o.v....IT%1Tt]..P.).P(.z..o.....f.'..M..O...?....dyC.i./.S.....H....O$......r.@...<_.....$..g..lh.I.(..v.....h.....X...r..H.$....".cY.....Xm0E.V.i..z.<.J..e .v.{.+.?Y.....,M.4....r!;...z.?
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2686), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2686
                                                                                                                                                                                                                            Entropy (8bit):5.168910654516854
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:7733324C073F478A824B15C2B686D26F
                                                                                                                                                                                                                            SHA1:482A7F26B35D5CC901B6842CAA90B7D6AA32D71F
                                                                                                                                                                                                                            SHA-256:A07980510DFADF57193EC2DCED597702E43F6AFCB7B57768C8F7DBD7905C7C54
                                                                                                                                                                                                                            SHA-512:40F3771B977F823B66536B1BB982912EEDADF3FEE43E3DEF1E03203E29A2E752ED9F06D6858893AD4295A1DE53A8756DBBCB7C1A9DC652E22A0CB99E1214F84A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shopifycloud/payment-sheet/assets/latest/d0579769e848e9624b4c.dcc-582.en.js
                                                                                                                                                                                                                            Preview:"use strict";(self.shopifyDccJsonp=self.shopifyDccJsonp||[]).push([[582],{4582:function(n,t,e){e.r(t),e.d(t,{ShopPayExperimentGroup:function(){return c},init:function(){return p},reset:function(){return y}});var o=e(5841),r=e(1790),u=e.n(r),a=e(1788),s=e(5524),c=function(n){return n.Control="control",n.ShowApplePayOnlyWhenUsed="show_apple_pay_only_when_used",n.ReplaceBuyItNow="replace_buy_it_now",n}({}),i={paymentInstruments:{accessToken:"",currency:"",country:"",locale:"",supportsDiscounts:!1,supportsGiftCards:!1,checkoutDisabled:!1,checkoutConfig:{domain:"",shopId:-1,locale:""}}};function p(){return f.apply(this,arguments)}function f(){return(f=(0,o.A)(u().mark(function n(){var t,e=arguments;return u().wrap(function(n){for(;;)switch(n.prev=n.next){case 0:if(t=0<e.length&&void 0!==e[0]?e[0]:{storefrontWallet:!1},!window.Shopify.Checkout||!window.Shopify.Checkout.dynamicCheckoutPaymentInstrumentsConfig){n.next=5;break}Object.assign(i,window.Shopify.Checkout.dynamicCheckoutPaymentInstru
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (61073), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):61073
                                                                                                                                                                                                                            Entropy (8bit):5.348200619757435
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:79C7800D2B1BD254AF17F74992AEABC7
                                                                                                                                                                                                                            SHA1:CE4B73CCF13942D8502C7BFB18D1FF61DB752E3A
                                                                                                                                                                                                                            SHA-256:0394501A4B282B6F69423EE90C2FE1045CE435104E700AA88D4CF688E9C4BC61
                                                                                                                                                                                                                            SHA-512:55A1D10AD095DB8E21EC4196E6AC7ED3BBB16F89CA3500BAFFCA61B1BE4B939CC22247622E3A211B408D80C198520B06384C8DB53CF86BF2D814C0AC65A96FC5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/produc.min.js?v=66856717831304081821676877691
                                                                                                                                                                                                                            Preview:!function(e,t){"function"==typeof define&&define.amd?define(t):"object"==typeof exports?module.exports=t():e.PhotoSwipe=t()}(this,function(){"use strict";return function(h,i,e,t){var m={features:null,bind:function(e,t,n,i){var o=(i?"remove":"add")+"EventListener";t=t.split(" ");for(var a=0;a<t.length;a++)t[a]&&e[o](t[a],n,!1)},isArray:function(e){return e instanceof Array},createEl:function(e,t){var n=document.createElement(t||"div");return e&&(n.className=e),n},getScrollY:function(){var e=window.pageYOffset;return void 0!==e?e:document.documentElement.scrollTop},unbind:function(e,t,n){m.bind(e,t,n,!0)},removeClass:function(e,t){var n=new RegExp("(\\s|^)"+t+"(\\s|$)");e.className=e.className.replace(n," ").replace(/^\s\s*/,"").replace(/\s\s*$/,"")},addClass:function(e,t){m.hasClass(e,t)||(e.className+=(e.className?" ":"")+t)},hasClass:function(e,t){return e.className&&new RegExp("(^|\\s)"+t+"(\\s|$)").test(e.className)},getChildByClass:function(e,t){for(var n=e.firstChild;n;){if(m.hasC
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):706
                                                                                                                                                                                                                            Entropy (8bit):4.820243253517551
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:11BA6CC5BA182E001F78672380EA5DB3
                                                                                                                                                                                                                            SHA1:5CC4CA6EAA4BCA649BAA03306CA9D748582354CB
                                                                                                                                                                                                                            SHA-256:D641461949812D916B72E93FEB59AEBA11901C215C3F05BB69B454129DC4A6E2
                                                                                                                                                                                                                            SHA-512:3E0FE3393E302ED2BC25170DB987FE961E437FF5E9761045C00302E9FB044313C7DF1FBF7F18601CDD0FA0D35FE7BF78EB03300D7A03BA73BB024FF6FA1598A0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://shopify.covet.pics/covet-pics-widget-inject.js?shop=zielhome-us.myshopify.com
                                                                                                                                                                                                                            Preview:(function(){var loaderElements=document.querySelectorAll("covet-widget-loader").length.if(loaderElements===0){var scriptElmModule=document.createElement("script").scriptElmModule.src="https://cdn.jsdelivr.net/npm/@covet-pics/covet-pics-widget@latest/dist/covet-pics-widget/covet-pics-widget.esm.js".scriptElmModule.setAttribute("type","module").document.querySelector("head").appendChild(scriptElmModule).var scriptElmPolyfill=document.createElement("script").scriptElmPolyfill.src="https://cdn.jsdelivr.net/npm/@covet-pics/covet-pics-widget@latest/dist/covet-pics-widget/covet-pics-widget.js".scriptElmPolyfill.setAttribute("nomodule","").document.querySelector("head").appendChild(scriptElmPolyfill)}})()
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32104)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):50243
                                                                                                                                                                                                                            Entropy (8bit):5.409453524747643
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:3E8370A789564BDB710C033088F8C5A0
                                                                                                                                                                                                                            SHA1:3BE4099356E4E6B1A5FAE28D2752728B2BE264E5
                                                                                                                                                                                                                            SHA-256:A2D444786D996DA5634FBBAEEFFE6104EE672440DFA6CDCAEBFB27DCEAAF9C0F
                                                                                                                                                                                                                            SHA-512:1F327854095430EABECDE09985C2CA7DC05BD911554802DB851176AE5ACA43EF80504CFAFB81B5426473298B06DE5457980EC29777CB4C2C0B2F0584BD6AD05D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shopifycloud/shopify/assets/shopify_pay/storefront-a2d444786d996da5634fbbaeeffe6104ee672440dfa6cdcaebfb27dceaaf9c0f.js?v=20220906
                                                                                                                                                                                                                            Preview:!function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var s=e[i](o),a=s.value}catch(t){return void r(t)}if(!s.done)return Promise.resolve(a).then((function(t){n("next",t)}),(function(t){n("throw",t)}));t(a)}return n("next")}))}},r=function(t){return t&&t.__esModule?t:{default:t}},n=t((function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}})),i=t((function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=e)})),o=t((function(t){var e="__core-js_shared__",r=i[e]||(i[e]={});t.exports=function(t){return r[t]||(r[t]={})}})),s=t((function(t){var e=0,r=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++e+r).toString(36))}})),a=t((function(t){var e=o("wks"),r=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13617)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13667
                                                                                                                                                                                                                            Entropy (8bit):5.475527504126723
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:FAD7B59C133BD910E5FD20F178827E07
                                                                                                                                                                                                                            SHA1:BF9C58C4011CC24E66352F1629D392CE0A2F3689
                                                                                                                                                                                                                            SHA-256:89CA45839CB6C481890A752ED3BA1BF6FFF968B5FCA3CE37E1362481C6F8D912
                                                                                                                                                                                                                            SHA-512:49334AC0A85526C7FC776E7F9419FB0B1D8635B5A6FDDE80F53CDC810C358ABEF0ED3FE74278CA568E171B1F0D12B618AE20029D35795716B9EF68A73CBD681B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js
                                                                                                                                                                                                                            Preview:!function(e){"use strict";let n;!function(e){e.TRACKING_ACCEPTED="trackingConsentAccepted",e.TRACKING_DECLINED="trackingConsentDeclined",e.MARKETING_ACCEPTED="firstPartyMarketingConsentAccepted",e.SALE_OF_DATA_ACCEPTED="thirdPartyMarketingConsentAccepted",e.ANALYTICS_ACCEPTED="analyticsConsentAccepted",e.PREFERENCES_ACCEPTED="preferencesConsentAccepted",e.MARKETING_DECLINED="firstPartyMarketingConsentDeclined",e.SALE_OF_DATA_DECLINED="thirdPartyMarketingConsentDeclined",e.ANALYTICS_DECLINED="analyticsConsentDeclined",e.PREFERENCES_DECLINED="preferencesConsentDeclined",e.CONSENT_COLLECTED="visitorConsentCollected",e.CONSENT_TRACKING_API_LOADED="consentTrackingApiLoaded"}(n||(n={}));let t,o,r,c,i,s,a;!function(e){e.ACCEPTED="yes",e.DECLINED="no",e.NO_INTERACTION="no_interaction",e.NO_VALUE=""}(t||(t={})),function(e){e.NO_VALUE="",e.ACCEPTED="1",e.DECLINED="0"}(o||(o={})),function(e){e.GDPR="GDPR",e.CCPA="CCPA",e.NO_VALUE=""}(r||(r={})),function(e){e.PREFERENCES="p",e.ANALYTICS="a",e.MARK
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14616), with CRLF, CR, LF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):345593
                                                                                                                                                                                                                            Entropy (8bit):5.26417441585822
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:B5694BDFDDF3FA4179B3503E2E1AEE2D
                                                                                                                                                                                                                            SHA1:3C3501C7D93A50A2FCD0C42777972787D7484FAF
                                                                                                                                                                                                                            SHA-256:F087971FF990AE5C1EB9120651533DF0866809D8ADEC26C30BCB2067BB7C87AD
                                                                                                                                                                                                                            SHA-512:27EE205C5645A345CB25214BB5F451E003A3E9ED85DDF035D6843B3FB2ACF87E441F14B36A7F94AA970A38FDD2132C17DAE8EC4903FAC0E2FB413A14F3D82415
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/
                                                                                                                                                                                                                            Preview:<!doctype html>.<html class="no-js" lang="en">. <head>..<meta name="smart-seo-integrated" content="true" /><title>Furniture, Home Decor, Office Supply, &amp; More | SONGMICS HOME</title>.<meta name="description" content="Furniture, Home Decor, Office Supply, &amp;amp; More | SONGMICS HOME" />.<meta name="smartseo-keyword" content="" />.<meta name="smartseo-timestamp" content="0" />...<script type="text/javascript" src="https://edge.personalizer.io/storefront/2.0.0/js/shopify/storefront.min.js?key=czniu-kb1og4f6kk7igm7hv1abs-vvgnr&shop=zielhome-us.myshopify.com"></script>..<script>..window.LimeSpot = window.LimeSpot === undefined ? {} : LimeSpot;..LimeSpot.PageInfo = { Type: "Home", ReferenceIdentifier: null };....LimeSpot.StoreInfo = { Theme: "songmicshome-us" };......LimeSpot.CartItems = [];..</script>..............<script src="https://cdn.ecomposer.app/vendors/js/jquery.min.js" crossorigin="anonymous" referrerpolicy="no-referrer"></script>... <script src="https://js.adsrvr.org/u
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 8932, version 3.6553
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8932
                                                                                                                                                                                                                            Entropy (8bit):7.972513941761765
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:0A8C6E70F3075A50003AA3E384FFD68E
                                                                                                                                                                                                                            SHA1:25334CD7FF48C81CFD51A6BC5A81D92A1B4D4501
                                                                                                                                                                                                                            SHA-256:EFE502F639F345A3BD9D70A3999056F76F9A6DED768807F2BB2738248F9369E2
                                                                                                                                                                                                                            SHA-512:2EA7E26564303442F893099B6CCA28E1C69EE1D65C281FC77F269F628621DD861803F596CB5F2DFE7B6E271CC3B57987E035BB3204AFB0D326AC9A986AF9DFA9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/fonts/poppins/poppins_n5.25334cd7ff48c81cfd51a6bc5a81d92a1b4d4501.woff2?h1=emllbGhvbWUtdXMuYWNjb3VudC5teXNob3BpZnkuY29t&h2=c29uZ21pY3Nob21lLmNvbQ&h3=c29uZ21pY3MuY29t&h4=bS5zb25nbWljcy5jb20&h5=dXMudmFzYWdsZS5jb20&hmac=d164ef5f81cf476a56919f2f3cb1ecd068d7bf356213200f1e33d270241d5bd7
                                                                                                                                                                                                                            Preview:wOF2......".......O..."............................&.`..p.....D...6.$..,..... .H. ..?.....DQ"8i._&...oq-Lbj..q...v,.,+].XL..X.v7U|..X.........m.|..>..y..=.k.s...2J.`s..q.JR..hD..;C4g.bR.b!n.#...D..A6..i..N...JM.J(.?5..yO.q.....C@..z...V.. .....c.....s.z..\.....e..e.G..<..0.q.S....P.....2..D1..........l....<> ..h...t.4.............]....np7@.Ri....D......h..M.>.&.eV....(Wk.E.c.O...-c..6..6.....T.H.d[.r..~.\..oo.!....../.?..}....6..!R..n.>>.r..\.X]\R.../.u..<...{....(``.......T>f........IKN.F..4....#R...lD>..` ..7W.Uz..o..e_B}2R.J...U.....HG ....-h~;..s..2/..o.3...W...!S.8a_..k...|.,....T6"y2.g..U?9..l(.d5............i..T ..`S._.....6:.Bz.O.......eU....o..\.r..2...<.5.......^.6.=.B5.f.&...|..@..)...1...Q......m.BY.+.../.A`.K.X.;1....}.....a.......9.G%..n.GB.Z......s.....P..V.y.. ...Sm{.'.....g......XO!.GL..t.n..|b.s...<(_..<(.K..~....L.F...k.c.....Nt.>...y.[..$..%....t......vaP.....!K.a.e......_G....)..[.&.m.....=..R.<.bE..BAO)&Y.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59534)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):59535
                                                                                                                                                                                                                            Entropy (8bit):5.332884739046229
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:15576E32757A2679F1129D0F746E173A
                                                                                                                                                                                                                            SHA1:26D705EDE2BACCDCAB970B31AC3D35A8BAF8D0CF
                                                                                                                                                                                                                            SHA-256:3D4F19E27EE9A32AA646C33E89666FF5B295CFD9D96CB4A983EDB4AE3C011DBD
                                                                                                                                                                                                                            SHA-512:CB9A82873AFCCB817F7BF965614C85DC063B57F5CCF6533BEBABB62C6494C7124080EE5092C90BE3730B47B00996B03367996B2EDFF3A7DE04CE93F69FD90E6F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shopifycloud/boomerang/shopify-boomerang-1.0.0.min.js
                                                                                                                                                                                                                            Preview:(()=>{var e,t,n,r={935:(e,t,n)=>{"use strict";n.r(t),n.d(t,{getCLS:()=>B,getFCP:()=>g,getFID:()=>S,getLCP:()=>T,getTTFB:()=>C});var r,i,o,a,s=function(e,t){return{name:e,value:void 0===t?-1:t,delta:0,entries:[],id:"v2-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12)}},c=function(e,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){if("first-input"===e&&!("PerformanceEventTiming"in self))return;var n=new PerformanceObserver((function(e){return e.getEntries().map(t)}));return n.observe({type:e,buffered:!0}),n}}catch(e){}},u=function(e,t){var n=function n(r){"pagehide"!==r.type&&"hidden"!==document.visibilityState||(e(r),t&&(removeEventListener("visibilitychange",n,!0),removeEventListener("pagehide",n,!0)))};addEventListener("visibilitychange",n,!0),addEventListener("pagehide",n,!0)},d=function(e){addEventListener("pageshow",(function(t){t.persisted&&e(t)}),!0)},l=function(e,t,n){var r;return function(i){t.value>=0&&(i||n)&&(t.delta=t.value-(r||0),
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):38643
                                                                                                                                                                                                                            Entropy (8bit):5.5043456852619865
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:3A1095B72FCC69562B5E04003F7F4BC0
                                                                                                                                                                                                                            SHA1:FA31B744142DF28BD3EEA728D635AABDB1BCC32C
                                                                                                                                                                                                                            SHA-256:ED50ED747CB675C19C47629E3158B7F234778CAC5503F882783AFF187678DE94
                                                                                                                                                                                                                            SHA-512:CEC3A66118DD8F4A8AE8A41B5DC2EC9C8821532D14AC62C86F952E2F26FA54819C8DD987B6884A5420B7E40FF11EB67ACDE8B5B5D77A3DB88606A2303E0B9848
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css2?family=Kanit:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900&family=Nunito+Sans:ital,wght@0,200;0,300;0,400;0,600;0,700;0,800;0,900&family=Poppins:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900&display=swap"
                                                                                                                                                                                                                            Preview:/* thai */.@font-face {. font-family: 'Kanit';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kanit/v15/nKKX-Go6G5tXcr72KxaAcJxA.woff2) format('woff2');. unicode-range: U+0E01-0E5B, U+200C-200D, U+25CC;.}./* vietnamese */.@font-face {. font-family: 'Kanit';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kanit/v15/nKKX-Go6G5tXcr72Kw2AcJxA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Kanit';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kanit/v15/nKKX-Go6G5tXcr72KwyAcJxA.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2183), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2183
                                                                                                                                                                                                                            Entropy (8bit):5.169206256447153
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:64DE10774C3382FE4ADDDAB07EA17F0D
                                                                                                                                                                                                                            SHA1:32DDAF1CC1AE9C5C2A212EBAA9991E1C3B71A22C
                                                                                                                                                                                                                            SHA-256:1BA49E8383E2329FE4F6E2A33172420FEFD5BEE26CE915CEF9315F5B09C54CF8
                                                                                                                                                                                                                            SHA-512:ECE8F167B8AD76B978374EF8E7BA64E80080B6EADC8A0A9E265E2D7079F9FBE36F37AEB3D71FCF13B9ACCC9D4640DB50ED6D67C1C94CC01540E85017C49A8936
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://static-tracking.klaviyo.com/onsite/js/static.500134348b1f0969ffe3.js?cb=1
                                                                                                                                                                                                                            Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[5430],{24364:function(t,e,n){"use strict";var r=n(44050),o=n(6283);e.Z=({tracking:t})=>{var e;const i=o.env.PUBLIC_PATH||(t?r.os.trackingPublicPath:r.os.publicPath),u=null==(e=window.klaviyoModulesObject)?void 0:e.assetSource;n.p=u?`${i}${u}`:i}},91174:function(t,e,n){"use strict";var r=n(24364);n(69899);(0,r.Z)({tracking:!1})},6283:function(t){var e,n,r=t.exports={};function o(){throw new Error("setTimeout has not been defined")}function i(){throw new Error("clearTimeout has not been defined")}function u(t){if(e===setTimeout)return setTimeout(t,0);if((e===o||!e)&&setTimeout)return e=setTimeout,setTimeout(t,0);try{return e(t,0)}catch(n){try{return e.call(null,t,0)}catch(n){return e.call(this,t,0)}}}!function(){try{e="function"==typeof setTimeout?setTimeout:o}catch(t){e=o}try{n="function"==typeof clearTimeout?clearTimeout:i}catch(t){n=i}}();var c,s=[],a=!1,l=-1;function f(){a&&c&&(a=!1,c.lengt
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1008
                                                                                                                                                                                                                            Entropy (8bit):5.706607416017404
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:8E82E819AE4F11BDD8154340FBC3F185
                                                                                                                                                                                                                            SHA1:8B5CABA4F5EDAE267359D33B1514958244D43729
                                                                                                                                                                                                                            SHA-256:E87EDA4A7B02D123C66A1D5D8E2921C375E950151C85D41EC770127C955A9232
                                                                                                                                                                                                                            SHA-512:A153168B78FF271E1514F10CF913AD57C59BEAB9C412CD7A473653F6F34C50CC102BED689AC86A123AD2105B26D7E357674E1882C5216EF3EDF7A5A67AA1A442
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0626/8030/1758/files/20230117-165313.png?v=1674955289
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X....8.../../..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH......U.v..H..$ ..8...G..R...H@............n.)j..0...m.....}..\ydL...+.d..1....V*..x....'+...I...KC....F...UC........._.%H...}V.IU.U...&..I.......T..n.....6.....v...&..i.XUs&..&~.:..J.. .....S[.......t.i.+7...y..c..{)@..7........Y....y..{.=........w...VP8 P........*0.0.>)..B...2...BZ@.0..t5..C.M&....`0....<......W...n.....P....#...y....EXIF....Exif..II*...........................V...........^...(.......................i.......f.......I.......I.................0210....................0100....................0...........
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (589)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):938
                                                                                                                                                                                                                            Entropy (8bit):5.478257135193285
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:42397886712069DCD3FDD2CAF6790051
                                                                                                                                                                                                                            SHA1:A30D3DE8C434A5177E97CCAAB8E9DF3593A2CC75
                                                                                                                                                                                                                            SHA-256:D06615653571ACDCB06A460F99C3DAADBA1F7B34499EF9820F80FC335E85245B
                                                                                                                                                                                                                            SHA-512:2716BAB30A25E6614E1517897044E938E33D4CFF6751C0825B7469EEA2CD8BC19ACB510A1B5840D9FFE96173BECA4C41686132E4C941A836C736B22E8B05A7A9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://insight.adsrvr.org/track/up?adv=l69aawc&ref=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&upid=g43jk6r&upv=1.1.0
                                                                                                                                                                                                                            Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MzY4Y2RjYWYtNDQ3Yi00YjM2LWJhNzQtMTBkOWRhMjllNGU2&gdpr=0&gdpr_consent=&ttd_tdid=368cdcaf-447b-4b36-ba74-10d9da29e4e6","https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=368cdcaf-447b-4b36-ba74-10d9da29e4e6&gdpr=0&gdpr_consent=&expires=30&next=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Frubicon","https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=368cdcaf-447b-4b36-ba74-10d9da29e4e6"] );. })(this);. </script>. </div>.</body>.</html>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41652)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):437816
                                                                                                                                                                                                                            Entropy (8bit):5.45934927680553
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:ED9F43DCC4FDE363732695C565D1E4BD
                                                                                                                                                                                                                            SHA1:CF072F55DF95F1B00340E3B3EAEB5A03BDAD2993
                                                                                                                                                                                                                            SHA-256:8344B30C4F0EB1C6F29E7515183B8D91E55F80563104C8F15B6D156217091F00
                                                                                                                                                                                                                            SHA-512:A2AA09BC36B191D9470187B587BF4E2BF9CD539B6BBF8D26C1E1C63F326D583BB541A6E635FAEFF5E21A1E2ECD0BA96F02114A4BEFCD2E5B12085517BB6E1752
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://analytics.tiktok.com/i18n/pixel/static/main.MTNhZGZiOTRkMQ.js
                                                                                                                                                                                                                            Preview:!function(e){var r={};function o(t){if(r[t])return r[t].exports;var n=r[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=e,o.c=r,o.d=function(t,n,e){o.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},o.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},o.t=function(n,t){if(1&t&&(n=o(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var e=Object.create(null);if(o.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var r in n)o.d(e,r,function(t){return n[t]}.bind(null,r));return e},o.n=function(t){var n=t&&t.__esModule?function(){return t["default"]}:function(){return t};return o.d(n,"a",n),n},o.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},o.p="https://analytics.tiktok.com/i18n/pixel/",o(o.s="ranp")}({"/6w+":function(t,n,e){"use strict";var
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16698
                                                                                                                                                                                                                            Entropy (8bit):6.0160857295498875
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:491F5BCF69DF550029FD62E2810FF681
                                                                                                                                                                                                                            SHA1:4C1C688BB295B8EA2D2006424DB83F07F4DB1EE2
                                                                                                                                                                                                                            SHA-256:1837184CD6F4C82D334495BA9A662D4235E01DFA7BB2B96CDE7D061D3BEE8DBA
                                                                                                                                                                                                                            SHA-512:B19C824D1E3DE4F8CEB4729F5BC2981A11C392340FA4F622B6346347603825D28A1B5D1E4A3AE113228EA10FA43DF0322B6C102550230E9C9F76400A2D30CD8A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240227&st=env
                                                                                                                                                                                                                            Preview:{"sodar_query_id":"bLzgZebJMNqQi9YPxfuJ8Ao","injector_basename":"sodar2","bg_hash_basename":"hhT7r2j7IM84IjrHPq4DliozylkjplqSUN38T7c3Pqk","bg_binary":"rCbX3ZVoc4S/piNbopVXhs/km1Q/iSGd5HomX5kZoIzWUC2SHuFTgnNa0yUn++lap1CdQKGUSctfQpW2WU1dxQF0yDQNTpO6n1LSBJaMrn/A9qOCNSonbEAbprd/4SiPFnfAWUY29RYwuf75KTSPUvWYn8JHZ37I81CpO631Lvkef1w0R+JhBJCa9HOQTTcb0msVv+SNmatlOa1Ylj21IFC2KQn0lT+opZTGrAY9++V7PO9jMkL8UyHWzW7h4neMaiyRXrVEngvfhj2/FJaD8OKwYpXaWP+0B/in9EHfQC4QoY62jhYYqTA61Tajq8vB3Yki3htZ19xxYY0OAERM2+kTojDQk34OYrIV/xVn1bydYFX4JIw9RCh1xCaGRjI536pxSDXuog3UWwlaWoMSl/GAHzuVbrOHW+KYcY/o2ku17PtDRBgIyfSJt+cEmsX+CPeO+uNoR8XmdcSyQzQuaCcn950NpbCzuFE19aRYKK4ujzb5JR4f0CBjoPW88gpffKSFRSgL/BAt8qc1CWL58yfEO9/a/0hefBsYqWW3ghtAqKB3ssUyBhiDK65BmNxGzf8RuDf67FP6ExpfjMttTNGCip3RbiXEVEGn2zP8A0yQu5FWaGCz0wd1104nyYae99p95ieOe6ZF8CQp+ULLmiJm6L0dF6riclyHj6npQnIHtv8+PVlXxE/UmzyVVWFdw+G/IYpwiKX30AvveGm+VSO/aSc7F9rq8Gxf89i8EsNMsSIPdvTxKpqXrDjiqWDqJOiUvwVrNXyH0BFrBWZcY3i0CLNx4A0J/2m6mLp1cJZxVwVD01qfV8rv0azYX/rjDtj/2K7ybtZ1FdUuQ
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1391
                                                                                                                                                                                                                            Entropy (8bit):7.778320056014666
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:B4F77A91639F88702C943795687BE306
                                                                                                                                                                                                                            SHA1:4A88011249B3D37AABCEDDE7120FE4D3F88A215E
                                                                                                                                                                                                                            SHA-256:546D3041ADABD2E0EB4EC5A8C7D0DC72B2CDDA3E135969E3DDB85570EA306E92
                                                                                                                                                                                                                            SHA-512:89928B284B288DBCF773BE6E017790DE7714D1B946FD85123594135500CD2A3C15ED7F4C974F7C28D4A814D8AE2FF60E3118110383D1A4757A8DC3E38A084859
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe FireworksO..N....IDATx..[.k\E.......F7....Sm..L.Z!V.~.V.|.......... ..P.bP.E}..E...........T4m.......$5.Mn.Nv.,.{..93..9'...Rz.w...5!.'9.S......&.i..u.J.....~...J.T...?......`d..#H....... "(.#..h.+.WV........".R.c..M......X..EH......W..h....J.UV..r.QY.../.....=v...?.w.O.Q.|.N.....JP.......|......G..#c.A8.!..g....10.. .K.Irw..!.`.........o!.$.../.yQz^4%.7....t.z.>)..0...Sb.CH7..........c..@Cw....[.0t....%...>..o.....A.P...V..X...{0...L.-w.T.8..W.Bv..h..l5........x..w..D.8.......L.........L....(.Jb...&@.......x........k..M. .x..#..6.t?...e@@.....F6.9...'..`.......{.<...@..|.Jb.)..46..=.....0x.s[.o...._\B..X{..<..Bi...@..A....._~..1....;.%.....m.BD .].../..s..4.N.`..0..s..$...{..X.....\.......d!..PX...o.<...M..V.x..g.}..j.@....Z...!i..x..o......J2...P:i.9.r....;.n.~....r.v..t..@..G......&.2.SM..|..N.k...%C...`...r..9..p.q..&.V....;..`..z..........Aa.]..;..R
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65470), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):171953
                                                                                                                                                                                                                            Entropy (8bit):5.285087446747087
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:860B7ABB36A94E3C2C7F0FD826247B83
                                                                                                                                                                                                                            SHA1:3F927C3C0EA147131CEEE1A1863CE4865AF0D6E8
                                                                                                                                                                                                                            SHA-256:EB5361344929E13300521AEFEED69D276E0F8709477E05E8FD9154B60FB78784
                                                                                                                                                                                                                            SHA-512:D55D1556E0D6BA211049E21B8B61459A8943D7D576AA6FAD46752D211DB7A80859CBFD8DBED2D25A15A624117DFD61AB0377EABA90F06B27D6B2217C6BDDF5A1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.accessibly.app/accessibility-widget-v2.min.js
                                                                                                                                                                                                                            Preview:(()=>{"use strict";var t={982:(t,e,i)=>{i.d(e,{Z:()=>r});var s=i(81),o=i.n(s),n=i(645),a=i.n(n)()(o());a.push([t.id,'.accessibly-app-hidden{visibility:hidden !important}.accessibly-app-row{display:flex;flex-wrap:wrap;align-items:center;gap:.5rem}.accessibly-app-justify-between{justify-content:space-between}.accessibly-app-justify-end{justify-content:flex-end}.accessibly-app-align-center{align-items:center}@font-face{font-family:"accessibly";src:url("https://cdn.accessibly.app/accessibly-widget-assets/fonts/accessibly.eot?60lpn0");src:url("https://cdn.accessibly.app/accessibly-widget-assets/fonts/accessibly.eot?60lpn0#iefix") format("embedded-opentype"),url("https://cdn.accessibly.app/accessibly-widget-assets/fonts/accessibly.ttf?60lpn0") format("truetype"),url("https://cdn.accessibly.app/accessibly-widget-assets/fonts/accessibly.woff?60lpn0") format("woff"),url("https://cdn.accessibly.app/accessibly-widget-assets/fonts/accessibly.svg?60lpn0#icomoon") format("svg");font-weight:normal;fo
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                                                            Entropy (8bit):3.3502090290998976
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:E000ACEF32012A650D8C243D77C7302C
                                                                                                                                                                                                                            SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                                                                                                                                                                                                                            SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                                                                                                                                                                                                                            SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:Method Not Allowed
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12395)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12494
                                                                                                                                                                                                                            Entropy (8bit):5.140483443329554
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:05AF735BB01844F826E4E4E8BE8D4529
                                                                                                                                                                                                                            SHA1:99BC0E9FB472829DD88F6189423FDAD7B461A6F3
                                                                                                                                                                                                                            SHA-256:BB8D8F1AC92076838AFBC5D039B1F60AD83C1DCB38911112059AFEAE7DC4583D
                                                                                                                                                                                                                            SHA-512:C4FF3525FDA9191109296B5908FD1C8BE1D9AD69ABB78098E6D2ADD64C5ABEEBA547EDC1CE190EB912A6E4261EC4038F51678032DC2B48CD84148D6624C84283
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://static.klaviyo.com/onsite/js/vendors~signup_forms.e707d6d405eecdf67185.js?cb=1
                                                                                                                                                                                                                            Preview:/*! For license information please see vendors~signup_forms.e707d6d405eecdf67185.js.LICENSE.txt */.(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[1885],{6199:function(t,e,n){"use strict";function r(t){return!(!t||"function"!=typeof t.hasOwnProperty||!(t.hasOwnProperty("__ownerID")||t._map&&t._map.hasOwnProperty("__ownerID")))}function o(t,e,n){return Object.keys(t).reduce((function(e,r){var o=""+r;return e.has(o)?e.set(o,n(e.get(o),t[o])):e}),e)}n.d(e,{Fv:function(){return k},fK:function(){return P}});var i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},u=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},c=function(){function t(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3753
                                                                                                                                                                                                                            Entropy (8bit):4.410488404856889
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:61150128DD0D939CFC2B1DA297FF7572
                                                                                                                                                                                                                            SHA1:BE3658C5A924265C8032B9D95B789EF0BC2D8BA9
                                                                                                                                                                                                                            SHA-256:D6630B1C285DE0AEF87159ABBF92F433A926C4D71B7F468F1BBC65752D0D3FA5
                                                                                                                                                                                                                            SHA-512:BAD55B846DAAAA888497C7463F55ECFC1FE6C1EC2846E0A957681664278E3D810A291360D5A7FBD67DA6C9DC7C1CA6E7F1904C7BDEFDA27336E4288E8EBDD87A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://oneclicksociallogin.devcloudsoftware.com/api/googleonetap/?shop_id=21900&current_url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387
                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <title>Google One Tap Login</title>. <script src='https://accounts.google.com/gsi/client' async defer></script>.</head>.<body>. <div id='g_id_onload'. data-client_id='1003899641045-oa1oblo54ae2lh2qb2in254k1dgghs1g.apps.googleusercontent.com'. data-myshopify_domain='zielhome-us.myshopify.com'. data-prompt_parent_id="g_id_onload". data-callback="handleCredentialResponse". data-shop_id="21900". data-moment_callback="moment_callback". style="position: fixed; top: 0; right: 0;"></div>.. <script type="text/javascript">.. function handleCredentialResponse(data) {.. //to avoid using jquery. Now using vanilla js with formdata or a raw method if not supported. var xhr = new XMLHttpRequest();. try {. var formData = new FormData();. formData.append("client_id", data.client_id);. formData.append("credential", data.credential);. formData.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65469), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):89041
                                                                                                                                                                                                                            Entropy (8bit):5.3692501649365445
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:914B75F35F19A29B963B7B971BC48779
                                                                                                                                                                                                                            SHA1:9F620EACD763801849E7C94ADFC095FACF1B9C3D
                                                                                                                                                                                                                            SHA-256:12F0D8B47AC97F2E29024EB61C6CA24D3C0860F67D288C3F03ED0F02170DD111
                                                                                                                                                                                                                            SHA-512:96C4E87DB59D9D968B11AFCFF5D7F9240775273E8BB7F437B2417F587E42B2A2CB94C4AF60DF56BEF9ECE986E8BC3E0701597838881593A16705FD9F59657533
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.pushowl.com/latest/sdks/pushowl-bootstrap-a90634ca.js
                                                                                                                                                                                                                            Preview:var e,t;!function(e){e.CHROME="chrome",e.FIREFOX="firefox",e.SAFARI="safari",e.OTHER="other"}(e||(e={})),function(e){e.ONE_STEP="oneStep",e.TWO_STEP="twoStep",e.OFF="off"}(t||(t={}));var i,o,n,r,s,a;!function(e){e.CUSTOM_BUTTONS="custom-buttons",e.FLYOUT_WIDGET="flyout-widget",e.PARTNER_JS_API="partner-js-api"}(i||(i={})),function(e){e.NOT_SHOPIFY="not_shopify",e.STORAGE_NOT_DEFINED="storage_not_defined",e.LOCALSTORAGE_NOT_AVAILABLE="localstorage_not_available",e.IN_COMAPTIBLE_BROWSER="incompatible_browser",e.NO_SERVICE_WORKER="no_service_worker",e.NO_SUBDOMAIN="no_subdomain",e.OLD_IOS_DEVICE="old_ios_device",e.MICROSOFT_EDGE="microsoft_edge",e.NOT_ADDED_TO_HOME_SCREEN="not_added_to_home_screen",e.INCOGNITO="incognito",e.NOTIFICATION_NOT_DEFINED="notification_not_defined",e.NO_FILE_SYSTEM="no_file_system",e.DISABLED_RESYNC="disable_resync"}(o||(o={})),function(e){e.NO_SUBSCRIBER_TOKEN="no_subsriber_token",e.INVALID_SUBSCRIBER_TOKEN="invalid_subscriber_token",e.PERMISSION_DENIED="permis
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 712 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):706859
                                                                                                                                                                                                                            Entropy (8bit):7.991931717561791
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:62D6EA2F9C7DB2C9D680E8FE24B17E95
                                                                                                                                                                                                                            SHA1:748B6E1A09340F860F72A3B82F91DC5D62337595
                                                                                                                                                                                                                            SHA-256:0E7F1DC35DB11CA3E89385CE5B94369C9E88A0240618B42423D1495B86133680
                                                                                                                                                                                                                            SHA-512:F4A5A0DD8AAEE67B1BC7E49FD3E97C465DA7DBDF58994A2619CC1A1E0CC9D1B1F56A002916857B6241662C2FA9E935088C731C74FB83BC3C7AD40F714DE4B3C8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR................q....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......I.......I.................0210....................0100........................................=.......pHYs............... .IDATx.L.G.m.u...{.|.......\.bUQ.)J.$(..u....Q...axb.........x`..h@N..-C.V..I.."..b.+.T/~9...w...io........./.O..?t.nH.xt..~.......{.N.a0....0.bt6...=.....2... .X.....:.....n..S>y....=..z."........!.....R..<.G..Q.5..<...1W..O.0..\....... .......).............#.;8+XLgL..q?".}<!qNp...,/.<.#.#.m..f..r.......xZq.xB5k8wc..ZH.....<.s..s..f.....h+...0.V[.-....,04D..$.P.E..N...1..R..K..o..*.lH.F8gi..k[.:.d.._......O..PW.SF.#P....v(ii..+..t..5.(.1U@7.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 42x28, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2443
                                                                                                                                                                                                                            Entropy (8bit):7.107928692007369
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:A4CCE7FB41632898D2F21C74040765B0
                                                                                                                                                                                                                            SHA1:DA4A6D9417C97AD189811AB187314C89A8AB015A
                                                                                                                                                                                                                            SHA-256:948DCCF4ADE297C9A04D700CDBA5C9B9F08460F26C5ED6AAA0E4B920EFC19E53
                                                                                                                                                                                                                            SHA-512:143378ECA69FC497D829EBC9C069FFFDE59032A74B7655A10ABF14B2ED7565CBFCC51C65064B86DE0032FB50E2C715B54A75B9ECAAE0868C1C6AAC66E2920BB6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................*.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........*.............................................................................. t..~.5.......nB.IX..p6.`.....%ls5k...;W.Lf].2.EZbu...yE.Sx.S!...U....0.........................!...1Q.Aa."2#B3DRcq..........?../.}j.....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (839), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):839
                                                                                                                                                                                                                            Entropy (8bit):5.274383943231738
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:CF89611AFFBC2495C58D2EC26D2FBD0D
                                                                                                                                                                                                                            SHA1:4CF7A9C65E8C13F4B3A6D9B1DA75C9384710827D
                                                                                                                                                                                                                            SHA-256:6CDEECCDF8CDAC219CB58041B810E33669910592E97C2CFFEF769BBCE4C62C65
                                                                                                                                                                                                                            SHA-512:C9CF26DAA6209E8FAB76D3E5442FFEA0224C55C315C1CB7B1647E56FC0024615F34098401E16385B1A5B3432CA37019F81B9AD6BE742C85CCA836DA450155BDF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://edge.personalizer.io/storefront/2.0.0/js/shopify/storefront.min.js?key=czniu-kb1og4f6kk7igm7hv1abs-vvgnr&shop=zielhome-us.myshopify.com
                                                                                                                                                                                                                            Preview:!function(){if(window.LimeSpot=window.LimeSpot||{},!window.LimeSpot.runtime){var e=!1;try{e=window.sessionStorage.getItem("lsDisabled")}catch(e){}if(!e){var t=new URL(document.currentScript.src),o=t.origin,r=new URLSearchParams(t.search),i={},a="2b4ca1073ede032bc31d",s="https://storefront.personalizer.io";for(var n of r.keys())i[n]=r.get(n);var c;parseFloat(localStorage.getItem("lsContextExpires")),(new Date).getTime();window.LimeSpot.runtime={platform:"shopify",apiBase:s,publicPath:o,params:i,hash:a,guid:c};var p={};for(var d of["https://edge.personalizer.io/runtime.2b4ca1073ede032bc31d.js","https://edge.personalizer.io/storefront/shopify/main.2b4ca1073ede032bc31d.js"])m(d)}}function m(e){if(!p[e]){var t=document.createElement("script");t.async=!0,t.src=e+"?key="+i.key+"&shop="+i.shop,document.head.appendChild(t),p[e]=!0}}}();
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2086), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2086
                                                                                                                                                                                                                            Entropy (8bit):4.985255945087523
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:8A7106A202B1EC2FE97FA6FCD833D391
                                                                                                                                                                                                                            SHA1:721CBAB4A39DD4387912FED8613C54B8F93F36DD
                                                                                                                                                                                                                            SHA-256:33BB9D312118840468A53F36B59C62C1E8F2B7D1A0A77250DB9E300441827470
                                                                                                                                                                                                                            SHA-512:2FF1D20CE7703E3E7DE149355903D4FCA927662751B0012A0D2308A3252487D5F5EF3C151D55A5F75061F996CAC30DBEF8C7E5CBD78EDD42BBF0C485378D99F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shopifycloud/shopify/assets/themes_support/shopify_common-33bb9d312118840468a53f36b59c62c1e8f2b7d1a0a77250db9e300441827470.js
                                                                                                                                                                                                                            Preview:void 0===window.Shopify&&(window.Shopify={}),Shopify.bind=function(t,e){return function(){return t.apply(e,arguments)}},Shopify.setSelectorByValue=function(t,e){for(var n=0,i=t.options.length;n<i;n++){var o=t.options[n];if(e==o.value||e==o.innerHTML)return t.selectedIndex=n,n}},Shopify.addListener=function(t,e,n){t.addEventListener?t.addEventListener(e,n,!1):t.attachEvent("on"+e,n)},Shopify.postLink=function(t,e){var n=(e=e||{}).method||"post",i=e.parameters||{},o=document.createElement("form");for(var r in o.setAttribute("method",n),o.setAttribute("action",t),i){var l=document.createElement("input");l.setAttribute("type","hidden"),l.setAttribute("name",r),l.setAttribute("value",i[r]),o.appendChild(l)}document.body.appendChild(o),o.submit(),document.body.removeChild(o)},Shopify.CountryProvinceSelector=function(t,e,n){this.countryEl=document.getElementById(t),this.provinceEl=document.getElementById(e),this.provinceContainer=document.getElementById(n.hideElement||e),Shopify.addListener(t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2437)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):57543
                                                                                                                                                                                                                            Entropy (8bit):5.54112341236449
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:08357FCC4D309FEC075265C6399B0D5A
                                                                                                                                                                                                                            SHA1:B4001F6915BEC5B13FBF7ED367AD57B348380948
                                                                                                                                                                                                                            SHA-256:2EC13C12E700EEADE7F20F512206FC036C69997E13FF16425A7CBE94FC85FE4A
                                                                                                                                                                                                                            SHA-512:A9DE92296BBC94DB1E58E719E7308ABE3D660C9CD988FF463346E8F82BB2DB7320F1E497A7AAC6110A37B6BA452BA3D61321A765481EB056D22A129EB2B1EE81
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://apis.google.com/js/client:platform.js
                                                                                                                                                                                                                            Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.ga=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ga};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, hostcomputer=imagery4], baseline, precision 8, 42x28, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1136
                                                                                                                                                                                                                            Entropy (8bit):7.0309323488589595
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:9125C3A5F3E71F596D06A91D0D7B0D88
                                                                                                                                                                                                                            SHA1:AE4D3BBCF457D7C1689837B80C6EAEBA1E5EC14F
                                                                                                                                                                                                                            SHA-256:447CE86C0CB173422B4EA9D72B7BC059CF522260829F89715BBB7D7CE6C895F6
                                                                                                                                                                                                                            SHA-512:9C29237758F9C2703ECF2CCC27549D8F1ADEAC966AEF4D2423637607907BED939E7E2942953BC03FB1A2352A526CA228101870119CC26AB9A76A5D50AE775DC6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.....,Exif..II*.......<...............imagery4......Ducky.......d......Adobe.d...................................................................................................................................................*..........................................................................................1a"2R4..!AQ3S...$t...q...Bb.c.DTd..5U.(8.9.......................1Q.3...a.2#.!Aq...Rbrc....$...S4.67.T..............?.&.J`..7......0Z..k..JSG.q....p..X.;z...j.....-.*..j..T..!...s..JJ.."(s.e.]...J...C./%.....c..l.....;/..D.WUh....)55...A..'#..26./.FK..3-J.`..."...j...."2.Z..zo'...$x,:..Ot5....n..&..Gu.}........:1.L8.#. n...P.....5.........,B....i(.g.]vn..>...-Sss...}ht.e......z5.`.......*...u.v...`2..`./....r.V.;L:..#E...c,wxm...`....YMm..T. .... ....d........e]MU....!F..jz.8.G.]Vn..>...-Sss...}ht.e.].....z5.`.......*...u.v...`2..`./....r.V.;L:..;...bsd/.oo-Y..'.....h.V.Vv....t.Q.zq.L....eh...o.wgpL@.xr.....8.L..QtY.._.MP&.....\..'.r.a...2-2h..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1833)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):324644
                                                                                                                                                                                                                            Entropy (8bit):5.520049648259415
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:215E0DCA28B0CB2C5D3AEAA0842A468F
                                                                                                                                                                                                                            SHA1:6D44DBA23CE5AA17C9C8123EC78E2B92A87C934E
                                                                                                                                                                                                                            SHA-256:47C5CE7700816767E28EEDD199791717B178AB69AD1C6C85864B82E62883DED8
                                                                                                                                                                                                                            SHA-512:E3F213ED2BDE72ECA5AFE0B92913E9F9C8779AF933FD02E3C9A8ACD7FA5EFAD58F02094AA000B894574B71F35D19A888022D8EA3D2F8E75C3FCD87036D235EF5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.8uXxGUoumbY.O/m=client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo96qx3mL4tzGUOa-0q0udyPRqEAoA/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                                                            Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var fa,ka,ma,ra,sa,wa,Ca,Ea;_.ea=function(a){return function(){return _.da[a].apply(this,arguments)}};_.da=[];fa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ka="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ma=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=ma(this);ra=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ka(c,a,
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1053)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):22523
                                                                                                                                                                                                                            Entropy (8bit):5.301002370115746
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:8476D490A5383A67CBFFDBB27C9A5EBA
                                                                                                                                                                                                                            SHA1:B03CA5FA295C45A45F00CBD0C663A66BF6170715
                                                                                                                                                                                                                            SHA-256:BA1D482AA11D4BBFEA920585C04AA47B7D25E1064AE40297383FE6BFC2D92C51
                                                                                                                                                                                                                            SHA-512:1AEC62C3BFCA1D2CD705E22F138F393F53676207E7116E5CA6F596D224DBE3A933EACAF35CF92DD3213ECF4E7D9DB553CCA8B1C690DCC975397771959283E780
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/public.js?v=49059151733165234101702456662
                                                                                                                                                                                                                            Preview:/** Shopify CDN: Minification failed..Line 17:0 Transforming const to the configured target environment ("es5") is not supported yet.Line 18:0 Transforming const to the configured target environment ("es5") is not supported yet.Line 19:0 Transforming const to the configured target environment ("es5") is not supported yet.Line 22:0 Transforming let to the configured target environment ("es5") is not supported yet.Line 23:0 Transforming let to the configured target environment ("es5") is not supported yet.Line 25:2 Transforming let to the configured target environment ("es5") is not supported yet.Line 29:4 Transforming let to the configured target environment ("es5") is not supported yet.Line 155:2 Transforming const to the configured target environment ("es5") is not supported yet.Line 175:7 Transforming let to the configured target environment ("es5") is not supported yet.Line 186:4 Transforming let to the configured target environment ("es5") is not supported yet.... and 25 more hidde
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3494), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3494
                                                                                                                                                                                                                            Entropy (8bit):5.462432434776614
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:8E90EBE0CAB41C1E240CE48BC54850FD
                                                                                                                                                                                                                            SHA1:EE7CED74BBB0A86E0DCE07A7B714D9CA8BACF695
                                                                                                                                                                                                                            SHA-256:7F018FD7D27EE3C5344F876D37614DADB96944D38444967E7DC144FC32226E7B
                                                                                                                                                                                                                            SHA-512:EAA5C6733B98E7861D88A19ACAD000402EB88FED3FD4E063F28A379C987AFD192EF6737AC8A3B588E5AC7F641AB5F4E60B550711DEA725F50F4D42DC342BEDEF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://dev.visualwebsiteoptimizer.com/j.php?a=793225&u=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&f=1&vn=1.5
                                                                                                                                                                                                                            Preview:try{(function(){var aC=window._vwo_code;if(aC){window._vwo_j_e=window._vwo_j_e||0;if(window._vwo_j_e==1){window._vwo_mt="dupCode";clearTimeout(window._vwo_settings_timer);if(window.VWO&&window.VWO._&&window.VWO._.bIE){window._vwo_code.finish()}return}if(window._vwo_j_e==-1){window._vwo_j_e=1}}window._vwo_mt="live"; var localPreviewObject = {}; var previewKey = "_vis_preview_793225"; var wL = window.location; try {localPreviewObject[previewKey] = window.localStorage.getItem(previewKey); JSON.parse(localPreviewObject[previewKey])} catch (e) {localPreviewObject[previewKey] = ""}; try{window._vwo_tm="";var getMode=function(e){var n;if(window.name.indexOf(e)>-1){n=window.name}else{n = wL.search.match("_vwo_m=([^&]*)");n=n&&n[1]}return n&&JSON.parse(decodeURIComponent(n))};var ccMode = getMode("_vwo_cc");if(window.name.indexOf("_vis_heatmap")>-1||window.name.indexOf("_vis_editor")>-1||ccMode||window.name.indexOf("_vis_preview")>-1){try{ if (window.name && JSON.parse(window.name)) { window._v
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4752)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):204070
                                                                                                                                                                                                                            Entropy (8bit):5.536287373005611
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:2F463E45BA8EFCA8863A9A7FF04D4D94
                                                                                                                                                                                                                            SHA1:75805F67749FF75C3A1D308FD7D9274B3755E348
                                                                                                                                                                                                                            SHA-256:04BB94F6B782F14CB4BBFE0DDBC78039FD5305D0C865CB48477522735C321184
                                                                                                                                                                                                                            SHA-512:AA2D80D05DD60A879939C52F4B9307E8E7644D1423846794B442A014143DB431FB7B22BEE641B237DE29A092ED499F7BBC08AC70CE501BD882C3BF54EB079438
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-PSKDBG4
                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"75",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"ATTRIBUTE","vtp_attribute":"data-track-alt"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1192
                                                                                                                                                                                                                            Entropy (8bit):7.6155762299174645
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1BBF26F3C660C01FFBA28E0476AB3ED5
                                                                                                                                                                                                                            SHA1:36C13F9AEAF0780BB87120C8BD84410F2E266B3E
                                                                                                                                                                                                                            SHA-256:6BCBE824CFA50FDD3FC1300C84085FFA5FE2475702EC3E8C7B4352893EB9510A
                                                                                                                                                                                                                            SHA-512:856A3BDA7267ECFCE8EB455946E387A94D867D56AEE3813768DFE6CBCBE20BF977B91D653EDB1DDC13C1D5E1F7BE2AEAFD18F9F484F2F937413DD61603098B1D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W......$eXIfII*.......<...............imagery4..'=......pHYs.................sRGB.........gAMA......a.....IDATx..YKR.1..?Te....|...s......8A.......s.|..]v....2+.=....G.G...*~U*.F..?uK.R+.......n..RInnn.j.!..d........%E5........5G4.MZ.-W(.P.4.N.F../...;....+;.R..w...ZR.t!.N...d.VK........!\3.........T....V.q$........41....V..KU,.p...cn...F4.D....=.c=o.\.@.m......<P...d...iX}........0....jM..RO.....u...u!.0...(.c.C....q4.YW%.^...n..j`.t@Y...6.}.....\ ..D!.8.....x.P..T..;C..T.@D.`.s.........../.P'..0....\9Z....m.....G....E.Y`..b.A......@....L..0Z......Y9....P........Z..0.AQ.v.q....j..p.56(.J.?.Z.dpmm.......+j..X....%m.....Ys.^h.Z...i.L..g.n60.-..9.LZ-...z..(k..1.H.....7.{afM..j.1...`.........9.,.......;...A`L&....w\.d,y.Y... ....IF.!/C.%.....D...Yw.G...0...X.j..d8.&jI..B.0.....Rc...c........5..:..w.h..L.`.5..(.....M..s$~.u.#T.0..d]w.d..S(.(f|.(.[..H..K,...kv......:U...!..b.u..X.Gm...........1sb...........NNB..Deb..U.[.u
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):829
                                                                                                                                                                                                                            Entropy (8bit):5.385245787056114
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:B6E62EB29068093E2FA9693F825129F2
                                                                                                                                                                                                                            SHA1:FCB788C4D66536274FD0F8C721335F390265002E
                                                                                                                                                                                                                            SHA-256:72BBF47ED90A43EA36AFD54FAEE1CDE7FB75321BD8460AE9EEBC2C68549763E4
                                                                                                                                                                                                                            SHA-512:A3A02D44916F05106E82689F73F6C72732E78D35F2727F4D453CC5B5BDB8F2A56A3D6C58AEB71B7B506B6F48DC5DDEDB98C24F8165CD3C14C176042FB9B166E3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                            Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="c2XfcHJuHZq7imWnTE7s1w">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1709227118400');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (20510)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):292492
                                                                                                                                                                                                                            Entropy (8bit):5.5705293988851015
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:95A15B9D665DA9627716F2A5B8441966
                                                                                                                                                                                                                            SHA1:84756375B4EA1C96C1E31EE996FF38EFDB7E3AF1
                                                                                                                                                                                                                            SHA-256:850F4FBCCDD2E9A58DF5C3387C8B7EA22743C31AFA8028DF75E6A01F43BF268E
                                                                                                                                                                                                                            SHA-512:0AE1C524E4AD6CA0A160BE3F11897E158F0A5D3157678954D266DEEDCF3296AA7B160087C76434AAE64DF4F6E614A4243760138B01A6C8FB8A37266F90267688
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-Z7JX4J1YML
                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":38,"vtp_rules":["list","songmics\\.de","songmics\\.fr","songmicshome\\.co\\.uk"],"tag_id":116},{"function":"__ogt_referral_exclusion","priority":28,"vtp_includeConditions":["list","shop\\.app","paypal","stripe\\.com"],"tag_id":114},{"function":"__ogt_ga_send","priority":28,"vtp_value":true,"tag_id":117},{"function":"__ogt_session_timeout","priority":28,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":118},{"function":"__ogt_1p_data_v2","priority":28,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isE
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16354
                                                                                                                                                                                                                            Entropy (8bit):6.0163341595975215
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:BA60BF3873A8AD1D984F4398B5C99981
                                                                                                                                                                                                                            SHA1:236A943D53140F1173067A845294C52455AFB92C
                                                                                                                                                                                                                            SHA-256:EEA64BF2331C5285F816BB435C2E0F80B08D2888D72EF558B08BE9EF19864266
                                                                                                                                                                                                                            SHA-512:E952F1EEBE25DC173E4EB044570343B9C7F94CFF533C44D2416AE5DBAEB2B5E3946ABC63C58BF2782D70053AF43699289A57FA967DE326F1FF706C7B4BD56C8A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"sodar_query_id":"bbzgZdGtFq2Xi9YPq564mAI","injector_basename":"sodar2","bg_hash_basename":"hhT7r2j7IM84IjrHPq4DliozylkjplqSUN38T7c3Pqk","bg_binary":"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
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1206
                                                                                                                                                                                                                            Entropy (8bit):6.248103083349684
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:B2BFCA8AEC98678EE7D1DBCC1141706E
                                                                                                                                                                                                                            SHA1:6FF91AE6CF21F40498FD9529C96B3424B39E763C
                                                                                                                                                                                                                            SHA-256:BF1DEF919F7EC79384BF9BB3EF55F934B4CEAB4B44AE17728651BA689A17C8A2
                                                                                                                                                                                                                            SHA-512:B3EF1947A7539B06246EF966A3914565C61302235EDD61A022DFED8A4A4C5E80A23F57C6BD7BE55FD77A7140DD8D21FD0C92769000C0C813D3FF0EFC40B9FD06
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0662/1764/0185/files/US.jpg?v=1678940420
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X....(...).....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........**...>1..C.!.Zf...[......?.. \.ph...p@=...<.?.....g..*. U.....=..w..o..............:...W.\..s+kR....@.....{..g....o.....|.i.|."GT.7...^.b.|L.~.......~.}.+.......{.[......I..g.....^?..H.....-.v...<.-.........l..;...m.......s.....a.e.NH..0..+./....3..P.R,.9..A....T..J..........C...........J..G9........'?.2[..B..zL.^.#..7i.;..{.....|...Z..tNR&...>.ST !..6)3.'..lG...f....h.4...0.....>.....*X<.f_....X.`........I..!.q.A..:....PI.#.Z.l.mvC@...>Q.O.\.C~.=K......./4Y..'..d[..D_.~.+M.....Z/..@.. ..B..(=cRO.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (37286), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):37286
                                                                                                                                                                                                                            Entropy (8bit):5.29690409155481
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:5A76AE211A273E998AA7FD994F9536B5
                                                                                                                                                                                                                            SHA1:B8C11114AD6A40719144E53A20587F3BA9313EE1
                                                                                                                                                                                                                            SHA-256:B4E839E340AC6A345F6C22BB2FB82430242929969F50B4758B0C7B5AD3387969
                                                                                                                                                                                                                            SHA-512:2E6029F4356C0043A49FDAA7AA1922F8E1EA8CC6ACB073103C4C31687304F582AC9764211EF2037AD5806ADB6C0B1E09D924679318D96C400B6C2B059BF19845
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/lazysizes.min.js?v=69261028471810094311676877689
                                                                                                                                                                                                                            Preview:window.lazySizesT4Config=window.lazySizesT4Config||{},window.lazySizesT4Config.loadMode=1,window.lazySizesT4Config.loadHidden=!1,window.lazySizesT4Config.lazyClass="lazyloadt4s",window.lazySizesT4Config.loadingClass="lazyloadt4sing",window.lazySizesT4Config.loadedClass="lazyloadt4sed",window.lazySizesT4Config.preloadClass="lazypreloadt4s",function(e,t){if(e){var n=function(){t(e.lazySizesT4),e.removeEventListener("lazyunveilread",n,!0)};t=t.bind(null,e,e.document),"object"==typeof module&&module.exports?t(require("lazySizesT4")):e.lazySizesT4?n():e.addEventListener("lazyunveilread",n,!0)}}("undefined"!=typeof window?window:0,function(c,i,f){"use strict";var a,r,s,t,o,n,l,d,p,y,u,v,m,g,h,e,z=f.cfg,b=i.createElement("img"),E="sizes"in b&&"srcset"in b,A=/\s+\d+h/g,w=(r=/\s+(\d+)(w|h)\s+(\d+)(w|h)/,s=Array.prototype.forEach,function(){var e=i.createElement("img"),n=function(e){var t,n,a=e.getAttribute(z.srcsetAttr);a&&(n=a.match(r))&&((t="w"==n[2]?n[1]/n[3]:n[3]/n[1])&&e.setAttribute("data
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):57118
                                                                                                                                                                                                                            Entropy (8bit):7.990944443152648
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:0ADC4C8C0468F981470E46F18FE6B26C
                                                                                                                                                                                                                            SHA1:B376549556AEBDD2587505B9EE91D4B6505D6883
                                                                                                                                                                                                                            SHA-256:B176C9137A17C7256CAAEEAFE0665DA6A2ADDA4738C60D357683698D9E78CFB3
                                                                                                                                                                                                                            SHA-512:1EF6D0E669DC00BC66AE4266738FD595E3169BE79888FA3C963DA08FEECD26C23FCEE9BDB478A7E161E9549A1A6FE003CBB3FDC64199C77C234961BF8E15D13F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0626/8030/1758/files/20230129-174015.png?v=1674985236
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X....8.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH)...........$%.9.........xv.............2.+s..VP8 T...0....*....>=..D"!.!'.l0@..en%..j.VE.G.Z...M....j......Y.....y.s_._3.o.=..7._/Ot.W..................s.?...?..?-...<.A.....7.....=...............e...........g.K..../../._..o..?..........]...s.............E.W._.7..3....n}J.y.....?y.1...a._.'.."...#.c...w......x....}j~.._..../..._......_._.?........?.^......7...7..^..~....+...../..._....U}@.........ov..........w.?............./._....w.....`.=...#Db.bCU....V..r.,#pO7k...v1S1..]...Df.P..d.....#5...g.(#.....K.....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13489
                                                                                                                                                                                                                            Entropy (8bit):7.905697158547152
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C39D7DFA3873F017BC30E758DBF4F51D
                                                                                                                                                                                                                            SHA1:9E006AC21C724F7387601FB1AEEFF16981F874DA
                                                                                                                                                                                                                            SHA-256:BC025384B8487408CA3B5AAB992ADC52AAF4AF8262F7FF4D1F987D62267EF4EE
                                                                                                                                                                                                                            SHA-512:50E8113BDC72152B2DE38417A807F291F27F5B8D17E8FD569C9104D9F1F25DD39570D25EB72EB1BB4F29A1990DB650294F53CF67022D9EC1E537DEF032AE6587
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/files/f38666fc4c421a1d452b68c8017285d0_e7c69b6a-cd80-4e6a-8e53-9befbc672004.jpg?v=1701245025&width=350
                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................1.......3..............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......^........pixi............ipma...................iref........cdsc........1.mdat.....!....h@2.aD,...._.>.(..lB...._...c.....^..........,C.`.....0L;.'.............v.`.U..].!..GQ...u.......6v. .d.....5.E..a..`.yZ...u..N...;.D6`...X...'..w...eOv^..J..*...[...k....J.......3t.:...tf...)...`..:.....rJ3$...a..PX``H.Q..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):60188
                                                                                                                                                                                                                            Entropy (8bit):7.992486468505888
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:3D52EA400F097D6FE8DF3060F16D788F
                                                                                                                                                                                                                            SHA1:4B94CB60BBA0A4E71B99E1B6DB4D644C651505D6
                                                                                                                                                                                                                            SHA-256:DF651FA766B9DFBC1B0970EEFAD7B46576FC5E18823015A96302AFAC7C98CCF6
                                                                                                                                                                                                                            SHA-512:76D922ADCA6BA4605C11A2D6AF935B94252266C0CEF85CCAED470BE7A1104A7602DF37FD283B022E451E7C6008BFC0E7E7CCE16BDCC4DA6CEE2663638C38046C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0626/8030/1758/files/20230129-174021.png?v=1674985236
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X....8.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH)...........$%.9.........xv.............2.+s..VP8 R........*....>=..C.!..(t..`..ek+...!../.3.9..o.[7.'....E..OG...I....G...9........v.?...t/..].W.}....?-ow.c.....?.}..o.y.....?..Y....z....;.o....?..}.?.........g...?......n..{O.....a............`..~.?.?.q.~.zR....-..zG.O.............+....R?.~..../...........g...~3.......o.G.?.?..~.../...7......S.o........#........{.O.................~O}..B.....o._./..T.............|..>...;...?._........}...3.....|..A...W.......?........3...........?....4l...?.....r.#.....a.I.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1417
                                                                                                                                                                                                                            Entropy (8bit):5.343171399410496
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:55A181D3939CC25F4F1E6D20CFDA8DF8
                                                                                                                                                                                                                            SHA1:AD0F86D2DB52FF145AA5E5B46E0F926317E7D0FC
                                                                                                                                                                                                                            SHA-256:89CDB239621C811CA608BE92060ED51E1D3868EB349ADBB5AD6116FF20B1BA67
                                                                                                                                                                                                                            SHA-512:462D61A729C1018341E9598AD46187F429E25AFC3FE583E95A5E8E82FCC44B4C19652F3500E3E12F155F537F1750DD8A3E69571CD371C8F8738C8F56199EA3C3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Mitr:wght@500&display=swap
                                                                                                                                                                                                                            Preview:/* thai */.@font-face {. font-family: 'Mitr';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mitr/v11/pxiEypw5ucZF8c8bJIPecmNE.woff2) format('woff2');. unicode-range: U+0E01-0E5B, U+200C-200D, U+25CC;.}./* vietnamese */.@font-face {. font-family: 'Mitr';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mitr/v11/pxiEypw5ucZF8c8bJJjecmNE.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Mitr';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mitr/v11/pxiEypw5ucZF8c8bJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A7
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2220)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13313
                                                                                                                                                                                                                            Entropy (8bit):5.457418381109985
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:316F3557ABF074F917FF1F83D776338D
                                                                                                                                                                                                                            SHA1:8FDFB015A94C6EE5A4276E2577665A27CCC8C1F3
                                                                                                                                                                                                                            SHA-256:A28396880470A28E0525BDC0EA326FFB811DE7DE13662D02F7530DBBE3F12D90
                                                                                                                                                                                                                            SHA-512:5826C4F319DCE00ED58B62688FBEA2B51BABD8DFD1F7107F790EF8A5453EB4D2BD3976DCC6235046B47C1F912A86E3546027964870882345C6ADB271CDC304BB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/webfont/1.6.16/webfont.js
                                                                                                                                                                                                                            Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.16 - (c) Adobe Systems, Google. License: Apache 2.0 */.(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.ap
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):222
                                                                                                                                                                                                                            Entropy (8bit):5.880841770400289
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:583CE4703BA82B4CB681868E34F1F2DC
                                                                                                                                                                                                                            SHA1:2EEBE0E150FD4A6E9300C891663DB70F6AADE97D
                                                                                                                                                                                                                            SHA-256:82585F7E1DE6848AB2BF91DC3DE2DD1C271729F09DA36990C2637E2030E8D927
                                                                                                                                                                                                                            SHA-512:855D54758FB9DB7BA796E6F45D59070ED08FE65C4FDAF22F76E504C8E52C834055EAFAEE464A6ACF836E5D426BADACE308154BD8E8320F37D6E2C08056B9BBFE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"status":200,"value":{"mb_ad":"6iWoTCX9VLsw0ttYAGMewg==","mb_us":"OjgDkRj374xLbTohKCv75mZNZo0asmvRoJmAfv5RFRdVoLY67SaQ0fp2ZjPXdf27G821+i99UzgTU12HLosQ/hDuE6pjs3OHzZ3xve3DpPEZQrrlUmHQL4/mMBd8XEdyWpA2pCXKEmIBC2W/9NwrLg=="}}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (20510)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):296578
                                                                                                                                                                                                                            Entropy (8bit):5.573253740062386
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F74BF084C282C95B1F4D4BEEA1A19F91
                                                                                                                                                                                                                            SHA1:DB12FD328531FE7D465DF2B65107A798719FFADE
                                                                                                                                                                                                                            SHA-256:1BF26CAE3C046C594FD224DF84097008FACEFD9594C1AE1AD903F814924541BF
                                                                                                                                                                                                                            SHA-512:ACC0D9FE2F42D9FAB0B1BE5371C2757641DF3F7EC0EBE58842ECC88C295A99C91CD4CAF8FC63C1CF50EF7E3FEF4CEDD23D42276F4E48C1841EBD0B602655DC75
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-Z7JX4J1YML&cx=c&_slc=1
                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":38,"vtp_rules":["list","songmics\\.de","songmics\\.fr","songmicshome\\.co\\.uk"],"tag_id":116},{"function":"__ogt_referral_exclusion","priority":28,"vtp_includeConditions":["list","shop\\.app","paypal","stripe\\.com"],"tag_id":114},{"function":"__ogt_ga_send","priority":28,"vtp_value":true,"tag_id":117},{"function":"__ogt_session_timeout","priority":28,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":118},{"function":"__ogt_1p_data_v2","priority":28,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isE
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15550), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):15550
                                                                                                                                                                                                                            Entropy (8bit):5.2657007817300885
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:CB168AD4394E55869F26368F23A5111A
                                                                                                                                                                                                                            SHA1:4CC8A475E38924C8F633004BD9B5E0F7646536E8
                                                                                                                                                                                                                            SHA-256:03987AE6A857A4F0D02A02966312B7A77882C717F986493A0CAAD94B5C65B2D9
                                                                                                                                                                                                                            SHA-512:3F36B45F255959732855FF1E26FC27C11657CBDA3F6BA76884D58DD71E215663D57DBF2BD0948EF3EB95C9257E5AF5871068D0CE050845280ABF87668D5962FA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/nt_theme.min.js?v=130170106942778988201676877690
                                                                                                                                                                                                                            Preview:var geckoShopify,ThemeIdLoT4,sp_nt_storage=!1,Enablestorage=!0,tuttimer=[];try{sp_nt_storage="undefined"!=typeof Storage&&Enablestorage,localStorage.setItem("gecko","test"),localStorage.removeItem("gecko"),ThemeIdLoT4=localStorage.getItem(ThemeNameT42)}catch(t){sp_nt_storage=!1}var nt_currency=sp_nt_storage?localStorage.getItem("nt_currency"):null,app_review=nt_settings.app_review;!function(p){"use strict";geckoShopify=function(){var u=p("body"),e=(u.hasClass("rtl_true"),p("#ld_cl_bar")),a=p(window).width(),n=nt_settings.timezone,t='.shopify-error a[href^="#"], [data-js-scrolid]';return{init:function(){this.hTransparent(),this.bannerCountdown(),this.The4WrappTable(),this.InitCountdown(),this.InitSeCountdown(),this.fullHeightRow(),this.parallax(),this.prisotope(),this.BrandsFilter(),this.ScrollId(),this.BGVideoSection(),this.InitHTMLVideo(),this.sidePopup(),this.linkAcc(),this.linktrigger(),this.cartCookies(),this.loadingBar(),this.colorConsoleLog(nt_settings.theme_ver,"The4.co","#00806
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1136
                                                                                                                                                                                                                            Entropy (8bit):4.760634944826508
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:075439854627BCE978D20B4D909555E9
                                                                                                                                                                                                                            SHA1:B03932FC845158C72EC2AAF6466D477032F257DE
                                                                                                                                                                                                                            SHA-256:0CA11D4C56FFC52D3EF344D22335AA880B4AA92026634530F7AEAFC4672F1B5D
                                                                                                                                                                                                                            SHA-512:5F36BA1B588C0AD8610A848663BDF1D0F3280117988478BF32FEDFE19845CD8F8942564200B83993E170B7548AED5A314F456A40FABE9A00B85E26DE839E2F70
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/apps/otmacessiblyapp/widget/settings
                                                                                                                                                                                                                            Preview:{"status":200,"settings":{"showReadingMask":true,"showPageStructure":true,"showSaturation":true,"showStopAnimations":true,"showDyslexicFont":true,"showLineHeight":true,"voiceLanguageCode":null,"isGoogleFontDisabled":false,"isHeadlessOptionEnabled":false,"isPrivacyPolicyAccepted":false,"iconColor":"#574CD5","themeColor":"#574CD5","position":"middle-right","fixedPosition":true,"louserzation":"en","showZoom":true,"showCursor":true,"showInvertColors":true,"showContrast":true,"showGrayScale":true,"showBrightness":true,"showHighlightLinks":true,"showHideImages":true,"showTooltip":true,"showVoiceOverText":false,"showReadingLine":true,"showReadableFonts":true,"enabled":true,"voiceLanguage":"Alex","showLogo":true,"showHideForever":false,"iconSize":"large","customTrigger":null,"desktopCustomTrigger":null,"mobileCustomTrigger":null,"enableFetchAltTags":false,"topBottomPosition":"10","rightLeftPosition":"10","widgetLang":"en","initialHide":false,"initialLoadTrigger":null,"customWrapper":"body","st
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):219515
                                                                                                                                                                                                                            Entropy (8bit):5.455302043125117
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C9893A1B94F50E820983FC282F989A10
                                                                                                                                                                                                                            SHA1:8E9832465171164D449B1D78803D98CC2AAFE732
                                                                                                                                                                                                                            SHA-256:0E04153B5F73BFA7866948F2A9870593D69BFDE14E77A1A06AF5F567096E5A09
                                                                                                                                                                                                                            SHA-512:ECF5439801ACB395BD9E162C387EC286D84E8EED59687DD9B2E90C6443420EFACDBDE56A3ECB0AE4B818F3C11180A37992F7C738AB87021BCF2DE77C5458A65B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):220826
                                                                                                                                                                                                                            Entropy (8bit):5.545687793892376
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:08F4986A61CDA127B2E0DDCCB8D69465
                                                                                                                                                                                                                            SHA1:8002A717D5A2952E71110FE414DDE49A45649329
                                                                                                                                                                                                                            SHA-256:56D199910F306F29D27226B2AC2AD433ADC1B80C33AC7AF62A6158685EE06E99
                                                                                                                                                                                                                            SHA-512:4BE06259AC1029604CF5D0B4FB38496920609247CF4E3D04D06B906253EB9D2BF3BCEE6CD28743A06A6ED302A945A00E404F235B019E39B94F50A17FF2C87A78
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=AW-798835265
                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-798835265","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":3,"vtp_instanceDestinationId":"AW-798835265","tag_id":9},{"function":"__ccd_pre_auto_pii","priority":1,"vtp_instanceDestinationId":"AW-798835265","tag_id":7},{"function":"__rep","vtp_containerId":"AW-798835265","vtp_remoteConfig":["map","enhanced_conversions",["map","9vH8CI3joJMYEMGE9fwC",["map","enhanced_conversions_mode","manual","enhanced_conversions_automatic_settings",["map"]],"_McaCOTj
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):140469
                                                                                                                                                                                                                            Entropy (8bit):5.592249387312441
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:136CD2DA923EB08E267A477639328B1A
                                                                                                                                                                                                                            SHA1:EA87FD53981D1A5C9A0687EE19EEF9A0F59FFA5B
                                                                                                                                                                                                                            SHA-256:A758246F43DF5CF0F88A3C46A95CB7E962EC2E16327F7FC6B70D2150981B86DF
                                                                                                                                                                                                                            SHA-512:7FF1FAE843A170022550B2586C0D545A7670DED6A54913A06FDD3DC152F5BB713854D8AF810DD9EBF0F78C17DA3874231CF9719F8741782A6200D280760602EB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://analytics.tiktok.com/i18n/pixel/static/identify_efbb8.js
                                                                                                                                                                                                                            Preview:(window["webpackJsonp.TiktTokAnalytics"]=window["webpackJsonp.TiktTokAnalytics"]||[]).push([[1],{"6rls":function(d,t,e){"use strict";e.r(t),e.d(t,"getAllTopics",function(){return mt}),e.d(t,"isHash",function(){return lt.c}),e.d(t,"sha256",function(){return n.sha256}),e.d(t,"parsePhoneNumberFromString",function(){return $t}),e.d(t,"validatePhoneNumberLength",function(){return ut}),e.d(t,"checkEmailFormat",function(){return lt.a}),e.d(t,"checkMDNEmailFormat",function(){return lt.b}),e.d(t,"genIdentifierLabelByUserProperties",function(){return Ut});var n=e("bCcq"),r={version:4,country_calling_codes:{1:["US","AG","AI","AS","BB","BM","BS","CA","DM","DO","GD","GU","JM","KN","KY","LC","MP","MS","PR","SX","TC","TT","VC","VG","VI"],7:["RU","KZ"],20:["EG"],27:["ZA"],30:["GR"],31:["NL"],32:["BE"],33:["FR"],34:["ES"],36:["HU"],39:["IT","VA"],40:["RO"],41:["CH"],43:["AT"],44:["GB","GG","IM","JE"],45:["DK"],46:["SE"],47:["NO","SJ"],48:["PL"],49:["DE"],51:["PE"],52:["MX"],53:["CU"],54:["AR"],55:["BR"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1066
                                                                                                                                                                                                                            Entropy (8bit):5.356454074180737
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:39683DAAE7209DA17EBC58AF4644351E
                                                                                                                                                                                                                            SHA1:3AFA622A2CB0AD5972217A2EC9027C226713D648
                                                                                                                                                                                                                            SHA-256:EE534EBD2A20259114DE62EBBDDCA7E8B19F6948AC9654F36F9C056F254BF571
                                                                                                                                                                                                                            SHA-512:098C75C25844B1BEBBC785DD3BBC4E2A63A12E31D6EEB9EC3F69EF671B19DBF8DD05ED4CD24BEF66C31DF87A4DA8B9104A3CD47A503455229C89748039F0D54D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Poppins
                                                                                                                                                                                                                            Preview:/* devanagari */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJbecmNE.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074,
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):20
                                                                                                                                                                                                                            Entropy (8bit):3.8219280948873617
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F5E81ADB365C5DB5DF40F7F93893FC96
                                                                                                                                                                                                                            SHA1:912DF38935AD9E17922D26F8E97016FF1170080D
                                                                                                                                                                                                                            SHA-256:627012DBEC1BB7E99026E91E0E06A814F17698FCF7AF190C50DEAFAB897F99BE
                                                                                                                                                                                                                            SHA-512:EBE45F62ABFE2D0BFC3345FE33FF112141DCAE5135E59A77935919221914F397D50E63AF0339065D2ADAA6146959C5465420D84D48077D9F53AFF36DBF5B92A1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"countryCode":"US"}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):44
                                                                                                                                                                                                                            Entropy (8bit):4.496601437350926
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:9D8CC22DD556C5D6AF1DBD81BEC80713
                                                                                                                                                                                                                            SHA1:5A2833D141DAF83C5B099724ED3D484DF7239B51
                                                                                                                                                                                                                            SHA-256:AD308878163B15A56AF35DCF9279615FB9A4B4E7DE4EC805DA0A585AC1C4CDA4
                                                                                                                                                                                                                            SHA-512:202534D8A20551E873B199744432CCC3C0670277C674EB21D4CA4EDB460DB53744F574B0411F848DF2BC93B5F27926B460E3FCD104C688C0DA7DD3E217C2AC81
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglemJA6st6cGhIFDWZEqJ4SBQ0YDsl2EgUNyYIqpA==?alt=proto
                                                                                                                                                                                                                            Preview:Ch8KCw1mRKieGgQICRgBCgcNGA7JdhoACgcNyYIqpBoA
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (53050)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):53149
                                                                                                                                                                                                                            Entropy (8bit):5.144572849409368
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:0E3A311B147FFFA6673E61D4C68F8668
                                                                                                                                                                                                                            SHA1:0371EE8C5627DC82CF452294A3D7E63EB1088E71
                                                                                                                                                                                                                            SHA-256:DB227432C9B8C96D172DDDE086D6302EDB6181A164F1EB0CDF2D3A568E5EF895
                                                                                                                                                                                                                            SHA-512:0B41AFC1005FADDF99E11B73ED6EA14A95C72B17F81E3E2FE319F10264B95F49F4C0196558C3376E6A68274FB62CEE28E2F2758804BE76A3BFF3C0274E7C74E3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/public.scss.css?v=162708472930054432801704180758
                                                                                                                                                                                                                            Preview:@charset "UTF-8";body,p,h1,h2,h3,h4,h5,h6,li,div,a,strong,span{font-family:Poppins}body{word-break:break-word}.rel{position:relative}.icon_right{margin:20px auto 0;display:block;width:40px;height:40px;background:url(https://cdn.shopifycdn.net/s/files/1/0626/8030/1758/files/icon_right.png?v=1665629299) no-repeat}.iccl-user,.swym-launcher-header-icon,.iccl-cart{color:#fff}.clear{clear:both}.view_more_btn .btn_icon_true{vertical-align:middle;font-style:normal}.view_more_btn .btn_icon_true:after{margin-left:0}.swiper_index_banner .swiper-wrapper{flex-wrap:nowrap}@media (max-width: 769px){.swiper_index_banner .swiper-wrapper{margin-top:0}}.swiper_index_banner .swiper-pagination{max-width:100%;margin:0 auto;left:0;right:0;height:4px}@media (max-width: 768px){.swiper_index_banner .swiper-pagination{display:flex}}.swiper_index_banner .swiper-pagination-bullet{margin:0!important;height:4px;flex:1;border-radius:0;opacity:1;background:#D9D9D9;transition:background .3s}.swiper_index_banner .swiper
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4237), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4237
                                                                                                                                                                                                                            Entropy (8bit):5.222718770802845
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1A797334CF58066AC9622F84174EEBAA
                                                                                                                                                                                                                            SHA1:CF2422A1ADDA89BA671906E0CC8BE4D683AF7348
                                                                                                                                                                                                                            SHA-256:AE30B4B0A625F419543C37298058D1753AD41D429D8FFD6D26CD801293C6B1C4
                                                                                                                                                                                                                            SHA-512:D89BF63567C99F6042EE2E70DE08A3B25F95E04401004E46C049E2D182227FD5E9058C2811C0DB95941EE551E0AFD60B01B43B7D874C30BF02DB39FD81C8872E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://edge.personalizer.io/runtime.2b4ca1073ede032bc31d.js?key=czniu-kb1og4f6kk7igm7hv1abs-vvgnr&shop=zielhome-us.myshopify.com
                                                                                                                                                                                                                            Preview:!function(){"use strict";var e,t,r,n,o,i={},u={};function c(e){var t=u[e];if(void 0!==t)return t.exports;var r=u[e]={id:e,loaded:!1,exports:{}};return i[e](r,r.exports,c),r.loaded=!0,r.exports}c.m=i,c.amdO={},e=[],c.O=function(t,r,n,o){if(!r){var i=1/0;for(l=0;l<e.length;l++){r=e[l][0],n=e[l][1],o=e[l][2];for(var u=!0,a=0;a<r.length;a++)(!1&o||i>=o)&&Object.keys(c.O).every((function(e){return c.O[e](r[a])}))?r.splice(a--,1):(u=!1,o<i&&(i=o));if(u){e.splice(l--,1);var f=n();void 0!==f&&(t=f)}}return t}o=o||0;for(var l=e.length;l>0&&e[l-1][2]>o;l--)e[l]=e[l-1];e[l]=[r,n,o]},c.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(t,{a:t}),t},r=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},c.t=function(e,n){if(1&n&&(e=this(e)),8&n)return e;if("object"==typeof e&&e){if(4&n&&e.__esModule)return e;if(16&n&&"function"==typeof e.then)return e}var o=Object.create(null);c.r(o);var i={};t=t||[null,r({})
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13498)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13499
                                                                                                                                                                                                                            Entropy (8bit):4.7184943770000105
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:4502DF1DEFA2BD5D6ADAD26228686195
                                                                                                                                                                                                                            SHA1:18E7343DBA2D244BE5E13025DF0B5AEA8D0B112C
                                                                                                                                                                                                                            SHA-256:4F8E18E4B903B415FA1D97E2985556A0DCE9A8610DE79FB35FA97127FDE73B81
                                                                                                                                                                                                                            SHA-512:00C27E293F2BD4D4CDE7D0AC753E309DFCD65AA5B24FADB4BE0F271A2E7AEA937B05501BC8B2EE7317513254E6EA97E699FD60A3E92E1BCEDB6BB3B90C0A9F8E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://d9fvwtvqz2fm1.cloudfront.net/shop/css/discount-on-cart-pro.min.css
                                                                                                                                                                                                                            Preview:.docapp-cart-with-coupon-summary,.docapp-coupon-input,.docapp-volume-discounts-legacy-promo{box-sizing:border-box}.docapp-cart-with-coupon-summary *,.docapp-coupon-input *,.docapp-volume-discounts-legacy-promo *{font-size:inherit;letter-spacing:normal;margin:0;text-transform:none;white-space:normal}.docapp-cart-with-coupon-summary div,.docapp-coupon-input div,.docapp-volume-discounts-legacy-promo div{font-size:12px;margin:0}.docapp-cart-with-coupon-summary a,.docapp-coupon-input a,.docapp-volume-discounts-legacy-promo a{cursor:pointer!important}.docapp-cart-with-coupon-summary .money,.docapp-cart-with-coupon-summary .transcy-money,.docapp-coupon-input .money,.docapp-coupon-input .transcy-money,.docapp-volume-discounts-legacy-promo .money,.docapp-volume-discounts-legacy-promo .transcy-money{color:inherit;display:inline;font-size:inherit;opacity:1!important;visibility:visible;white-space:nowrap!important}.docapp-cart-with-coupon-summary span,.docapp-coupon-input span,.docapp-volume-disco
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):257374
                                                                                                                                                                                                                            Entropy (8bit):5.097711174068497
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:669A22AFC934090572965691145E1EA6
                                                                                                                                                                                                                            SHA1:1E2F14707C65C754E7222F92A787457CA95B3FD3
                                                                                                                                                                                                                            SHA-256:981E387C5BE3C8177B9ADC00F1B225340E8FB458D8799B53A6C136F1623C0ECF
                                                                                                                                                                                                                            SHA-512:E106976036BC186EC3C96948392C3512427291BCAD6F6A656F16394E1D8F53F8E701727E9885BEF6F681508178215843EF2888B88C43D43FF23C186603E1A234
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/370.latest.en.d84a9cb923bf47c61f5d.css
                                                                                                                                                                                                                            Preview::root{--x-border-full:1px;--x-border-block-end:0 0 1px;--leu13r0:#d9d9d9;--x-border-radius-small:2px;--x-border-radius-base:5px;--x-border-radius-large:10px;--x-border-radius-fully-rounded:36px;--x-border-radius-none:0;--x-border-width-base:1px;--x-border-width-medium:2px;--x-border-width-thick:5px;--x-border-width-extra-thick:10px;--x-default-color-accent:#1773b0;--x-default-color-background:#fff;--x-default-color-background-subdued:#f5f5f5;--x-default-color-background-subdued-alpha:rgba(0,0,0,.045);--x-default-color-border:#dedede;--x-default-color-border-emphasized:#8f8f8f;--x-default-color-text:#000;--x-default-color-text-contrast:#fff;--x-default-color-text-subdued:#707070;--x-default-color-text-subdued-200:#e6e6e6;--swn0j0:#1773b0;--swn0j1:#fff;--swn0j3:#f0f5ff;--swn0j4:#1773b00d;--swn0j2:#1f8dd6;--swn0j5:#000;--swn0j6:#707070;--swn0j7:#1773b0;--swn0j9:#105989;--swn0j8:#105989;--swn0ja:#fff;--swn0jb:#fff;--x-color-global-critical:#dd1d1d;--swn0jc:#fef6f6;--swn0jd:#feecec;--swn0je
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):108
                                                                                                                                                                                                                            Entropy (8bit):4.787289498254341
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C5E11C4DE9D6FE6973949B710B188AC5
                                                                                                                                                                                                                            SHA1:69679B156ABB14E5C2108326E457E045FBD39535
                                                                                                                                                                                                                            SHA-256:4E4A0DA448C771156080A1D0888477853DF1CA9D6D2E6C2AD3C2DDB1935A0C2A
                                                                                                                                                                                                                            SHA-512:E5DEBC1F04A132B390F3F41A776BC79F7FF1DBF775F03ED1CD51823A690FA0C679BC764C81FBFCF44E52AA7A7B27B3E37C8920335503FE3597C166428CB14B52
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"TDID":"368cdcaf-447b-4b36-ba74-10d9da29e4e6","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-01-29T17:18:30"}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):216159
                                                                                                                                                                                                                            Entropy (8bit):5.546568697254058
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:4F4E9BD92CAA586A0EADB51AC31D3129
                                                                                                                                                                                                                            SHA1:780D50B1C48974579082970F4D7654885A6168F9
                                                                                                                                                                                                                            SHA-256:1C1F8D5E250FA7D0EFC9A30F6942ABF6CCE9381FF9B8E6F0F3104A0FF39C9D47
                                                                                                                                                                                                                            SHA-512:A3D1BB35AFCDA0390DE314C3C35211BB12DCB9E316D6ABBA3659FB7F4CC2672357F87DB615C3722EB2328CF08828E5AEE8D66E78801B38D5BCD9A124943450FE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/destination?id=MC-C9987TDQMM&l=dataLayer&cx=c
                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):26410
                                                                                                                                                                                                                            Entropy (8bit):7.974304769413506
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F36222B892808A0C2735183044AA4911
                                                                                                                                                                                                                            SHA1:A6E6AE56A0A1491A5FCFAE194DF9F7996373122E
                                                                                                                                                                                                                            SHA-256:C8B6B38A7EA373E54C51A41E1B5A5EFE11CFCB0DD68A188FBAE68A2752113495
                                                                                                                                                                                                                            SHA-512:9DE6BA0CA0C612814181407EA9AAECDE51D25818A262C88BB1ECAD7825466D24E7ECC314C53CCD92EFC7DCA8393563EAD01027AA88B4ACB8AC300DE968CF13BA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/files/banner1_1296x.png?v=1676961503
                                                                                                                                                                                                                            Preview:RIFF"g..WEBPVP8X....8.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH9.........(j$I.i+...............?............=.SJ)..IR..O-.VP8 Pd.......*....>=..D.!....+0P..iA......|...^...9..9.+..p..w..K.$"...7...*......>...=........K....C.....?.z..O.....s...e....W._...O.k=0..........O...g...m.......z...n.../.....;./...{.ya.c._..._...z........o...}.?....o......................4.....T...-......l.....C.R.9...N.fo.oL....m....=...uf.._..$...ND4...,..U.N...-.S....U...? .z......|.\...`].......B....,..X.}\........".DvY......S.C...~e.l..)m..EP.....ot......~H....x....m\.:.{.H.vV'......E..s`X..z
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (44209), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):44210
                                                                                                                                                                                                                            Entropy (8bit):5.487118493664072
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:6FC1BC29A565065183E8C34C05ED58FF
                                                                                                                                                                                                                            SHA1:7F37F8CBA20B5A56207F5B00EBE9CAD92F6651B9
                                                                                                                                                                                                                            SHA-256:C7CFCE38C54E8947AE9B851173C84B36234D3D73729D5E58E764D7764A62138A
                                                                                                                                                                                                                            SHA-512:CC55AA2D0798BB6A5BCFF13085FB63CD784E2A69B5EE2D22C3C5525A7518D4284D39551D314E0FE10ECEEDA124A82FB4BFB6541CF6CBE4978124B0D8A6AE3B3F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://static.klaviyo.com/onsite/js/sharedUtils.3527060becd6c3d4acf2.js?cb=1
                                                                                                                                                                                                                            Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[2462],{69899:function(t,e,n){"use strict";n.d(e,{e:function(){return a}});const r=["openForm","identify","track","trackViewedItem","account","cookieDomain","isIdentified","cacheEvent","sendCachedEvents","getGroupMembership"];n(59862);const o={openForm:[],cacheEvent:[],sendCachedEvents:[],getGroupMembership:[]},i=()=>{},s={openForm:i,identify:i,track:i,trackViewedItem:i,account:i,cookieDomain:i,isIdentified:i,cacheEvent:i,sendCachedEvents:i,getGroupMembership:i};const c=new class{constructor(){this.learnq=window._learnq||[],this.openForm=function(...t){o.openForm.push(t)},this.cacheEvent=function(...t){o.cacheEvent.push(t)},this.sendCachedEvents=function(...t){o.sendCachedEvents.push(t)},this.getGroupMembership=function(...t){o.getGroupMembership.push(t)},this.identify=function(...t){this.learnq.push(["identify",t[0],void 0,void 0,t[t.length-1]])},this.track=function(...t){this.learnq.push(["t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1128
                                                                                                                                                                                                                            Entropy (8bit):4.727803737089171
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:6518F9E188F7F02A6C98D3EA74D95975
                                                                                                                                                                                                                            SHA1:4A7ABF90BCAF5C60C0B5872CF92DD8A23EBA15C0
                                                                                                                                                                                                                            SHA-256:27EDDBF61E87C11925539C80C6A8B53726B384EC30D2EB23981A7AAAEC9B5508
                                                                                                                                                                                                                            SHA-512:25BAC6427CFBB5022A6F404C0D7A40384E86F54DF9F919E82578AA7F8CD2658B96147F9AFC31389AC98BA041882D8CEF2F1D5CA3B2B7A945139937E90CE8AF75
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:<div class="nt_mini_cart flex column h__100">. <div class="mini_cart_header flex fl_between al_center"><h3 class="widget-title tu fs__16 mg__0">Search Our Site</h3><i class="close_pp pegk pe-7s-close ts__03 cd"></i></div>. <div class="mini_cart_wrap" style="flex: inherit;">. <form action="/search" method="get" class="search_header mini_search_frm pr js_frm_search" role="search">. <input type="hidden" name="type" value="product">. <input type="hidden" name="options[unavailable_products]" value="last">. <input type="hidden" name="options[prefix]" value="none"><div class="frm_search_input pr oh">. <input class="search_header__input js_iput_search" autocomplete="off" type="text" name="q" placeholder="Search for products">. <button class="search_header__submit js_btn_search pe_none" type="submit"><i class="iccl iccl-search"></i></button>. </div>. <div class="ld_bar_search"></div>. </form>. . . <div class=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3154
                                                                                                                                                                                                                            Entropy (8bit):7.767852278801496
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:A012787AA52E5F066ECB4A347C7485AD
                                                                                                                                                                                                                            SHA1:54F90C4C6A54B596F36E665B6E78950695F620D7
                                                                                                                                                                                                                            SHA-256:A7E8D7E89506AE8F87682CB1D8EF87264F153A52407CC7CA58CD2CE7DD711969
                                                                                                                                                                                                                            SHA-512:FF7DFB165AB011EF8526B93699B6E62984CBC18D854180D8F0730AE9B697D1DF2CA3E981B39A5E61B2AE77F110549D43366503DE1CD7CCEE75FAE168767C9618
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://oneclicksociallogin.devcloudsoftware.com/static/img/twitter.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq....$iCCPICC Profile..8..U.o.T.>.oR..? XG...US[......I...J....*$.:7......O{.7...@...H<!..b{....IS.*.IH{...!&..U.vb'S.\...9.9.;.^.D=_i...U......$......M...K...N-..................N.#.z..."O.n..}...Q..k.K.....i.......6.....}..x..'=N!?...*......<..f/.a_....Un.."f....ar../.q.1....u..].X....c....+.T..?....K._..Ia......|.x.Q...}t..G__......{.p..M.ju1{.....%..#8.ug......V...c..Si.a..J}.._.qV...Z...#.d......?.......:73...KWkn..A..YQ..2.;^..)m.......v....J...&..fzg............t..y.?.:/....].Rb...G.DD#N.-b.J;.P.2..F6<%2....a1"O..l.y9.......-.Q.;.p..X?S....b..0.g...7...K.:....rm:.*.}(..OuT.:NP..@}(.Q..........K+.#O.14[.. ..hu7.>.kk?..<......kkt.q..m.6.n.....-.mR.;`z.....v..x#.=\..%..o.Y..R.......#&.?.>........n._....;j..;.$}*}+.(}'}/.L.tY.".$].....9..%.{._a..]h.k.5'SN.{.......<...._..............t..jM.{-...4.%.....T..t.Y...R6....#.v\..x:..'H..O...3.....^.&.......0::.m,L%.3.:qVE..t...]~....I.v.6..W...).|.2].G...4...(6
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2018)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):416162
                                                                                                                                                                                                                            Entropy (8bit):5.585974290746769
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:A635BD75653CAF52DDBF22850A99514C
                                                                                                                                                                                                                            SHA1:81005B2497F03978D3C216F0353C3F16B4A2E881
                                                                                                                                                                                                                            SHA-256:242BDF420CD152E5918EE2A30BB4CEA26BC06025A5FC13153B1E31EEFFBBEA1C
                                                                                                                                                                                                                            SHA-512:4F25BEF9EDFE5A897E7606B1ADFE8585A946CBA1EB0A06E27EC572E02D144265C745EE4E3B6947A8BE991827427D54F46C141CD987A9FC3453B3DC667E74D277
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202402260101/show_ads_impl_fy2021.js?bust=31081433
                                                                                                                                                                                                                            Preview:(function(sttc){'use strict';var aa,ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),fa="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),ha={},ia={};function ka(a,b,c){if(!c||null!=a){c=ia[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}} .function la(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in ha?f=ha:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&"es6"===c?f[d]:null;b=b(c);null!=b&&(a?ba(ha,d,{configurable:!0,writable:!0,value:b}):b!==c&&(void 0===ia[d]&&(a=1E9*Math.random()>>>0,ia[d]=fa?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1596
                                                                                                                                                                                                                            Entropy (8bit):6.772180776745502
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:EEDA3411D836F2D120CBAE63D6696463
                                                                                                                                                                                                                            SHA1:0EE3F4E3C3B8E6A5762E212DC7F9370B872F6074
                                                                                                                                                                                                                            SHA-256:7879E3E76B07F678673A407FA1B40F68E5D83BC07B13F4DF143723BC07D3026C
                                                                                                                                                                                                                            SHA-512:784F7B56118BC9BCF1A16C14DF519B2F463D27A1712A488309DBD95EBB0663BEE614C0D7B7982DBB1E1A6F58A19A62C6904223548EA60AAE4E235115B4E8E82A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/files/Favicon-_-23_32x.png?v=1697599758
                                                                                                                                                                                                                            Preview:RIFF4...WEBPVP8X....8.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH......cm.....yc.NJ..3.'Sp...m.V...l.6.\...|.BDL...:I......`......t...R7T.....|~T7D....s....o.Uh..p3$./..^.....S*...z..4.W....m.yq..u.3.`c...^...&..mj.=RTc.. c............^.W{.d._...+FHq..d....~z.bS....c\.omTlQ.U$..c....[.f|I...M.]........6./g(4(...b..M.J..Emx..1.].n.B..F.z.*6`g.(6)J......2W.kS/.....I<...........(...R.m.H.......m.yv.Z...Ej..8..... .UI.....IQ...?.....7NT.jZ.:.\j)..pP.j..................^}..R......%uAC.VP8 ....P....* . .>1..B.!..V....[.'L..G.\X..../oSz@x..3...).WyW.......7.........P...8...a...O
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 350x215, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):23081
                                                                                                                                                                                                                            Entropy (8bit):7.94527624761334
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:CCA586EB56107CE9D4816412164C7EC4
                                                                                                                                                                                                                            SHA1:DDFAD1B097049E6E41BA0825387390443E00CAAC
                                                                                                                                                                                                                            SHA-256:EF11B9BE9F0C18CAD063D209DCB2A79A86BEDD2086635BEAD38CDD2065EA2D17
                                                                                                                                                                                                                            SHA-512:0D26B8BE7D700A875246294F310F4FD1523F927D27FFC800B8183C0148C70B530879858CB76E0E76B91D2FE190117FE464F690CEE19AD456C2E0589C15EEDA98
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................^.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........^...................................................................................#....x6f..Yf.mF...a,>.I.M..U.W.z.....[..e.Z....yo...V..X.v.(..s..g7k...!E7...3....L.......[5.7kv...zs..0X.gO..8.\.U8:*.{[.1m..]
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12133), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12133
                                                                                                                                                                                                                            Entropy (8bit):5.223138285459476
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:694CD5514022647940823DB2166140F1
                                                                                                                                                                                                                            SHA1:F9AD78C8413099EC386820AF972F1CC2AC00C5C6
                                                                                                                                                                                                                            SHA-256:87876FA245AF19CBD14AA886ED59C6AA8A27C45D24DCD7A81CF2D2323506233E
                                                                                                                                                                                                                            SHA-512:1367B519D545DF5F36D5D6F10C948F96AF4CE1A18140177EDCC9036A71D4B4D94E303B26EC00A34815C563C6DB9F5DCC52026806BB6E2225580D21B44680E2DC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shopifycloud/shopify/assets/storefront/load_feature-87876fa245af19cbd14aa886ed59c6aa8a27c45d24dcd7a81cf2d2323506233e.js
                                                                                                                                                                                                                            Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,n=!1,a=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}catch(e){n=!0,a=e}finally{try{!o&&s.return&&s.return()}finally{if(n)throw a}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),r=function(e){return e&&e.__esModule?e:{default:e}},o=function(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)},n=e((function(e,t){"use strict";function r(e){"loading"!==document.readyState?e():document.addEventListener?document.addEventListener("DOMContentLoaded",e):document.attachEvent("onreadystatechange",(function(){"loading"!==document.readyState&&e()}))}Object.defineProperty(t,"__esModule",{value:!0}),t.default
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1863
                                                                                                                                                                                                                            Entropy (8bit):6.473171319272159
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:D7EAC72AE13B198628E4FA413E923F88
                                                                                                                                                                                                                            SHA1:99046FCB1833D20A7A5515E9E04694895BFB9189
                                                                                                                                                                                                                            SHA-256:1CCD009F30F58B91AA492035E1008870F3903F05240780D7A6C177269CEB3E37
                                                                                                                                                                                                                            SHA-512:23407DD59BB655C35CF60463A5C75E1D3DBF6AD2EB57A3AE6A198EDE0DC14C1AB52FD96E19FE695122C68322268FC5B100F94769592E1BB8BCC539AFA25243C4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0662/1764/0185/files/UK.jpg?v=1679035943
                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......*........pixi............ipma...................iref........cdsc........._mdat......).$.4..2...@..B...h..b.._....b.....y5d.r.2.\.o..........ze..bJ(...k....).z.G....!...s.W..5]...e.0.S6...s8.FX......%..f.#...A."<v.{ ..y.o...m.Yt/o9..^?.......`.*.m..o.!....!o.....3v.....bZ8(<v..`..O..xR..q......M'.Vj..v/y .<j.......GS.0
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65346)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):69965
                                                                                                                                                                                                                            Entropy (8bit):5.114224483929792
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:EB3739905C30B4186763A759C994D972
                                                                                                                                                                                                                            SHA1:ED1EE5C2BECD898C27C1CC7A94C116425835E5A2
                                                                                                                                                                                                                            SHA-256:07451BE1160640855A6E630BBF942742BC2B0A5DB615ED8E41D85C29EA8C90DC
                                                                                                                                                                                                                            SHA-512:F57C6170B17E4487AAA2847EF0907EF82C8F4A4537329F393F3240BCC9EE3E2EA40FD8ED1D7A34713190258BD98AEA1C4C1BD50D01E2E5D5BE2DCB3D5282834E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.crazyrocket.io/widget/css/style.min.css?v=14
                                                                                                                                                                                                                            Preview:@charset "UTF-8";/*!. * animate.css -http://daneden.me/animate. * Version - 3.6.0. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2018 Daniel Eden. */.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}@-webkit-keyframes bounce{20%,53%,80%,from,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:transl
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):248
                                                                                                                                                                                                                            Entropy (8bit):5.326467008378818
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:429A27CDAEFE503851BFE2F1F99A0416
                                                                                                                                                                                                                            SHA1:ABEA4E2FBE9B002D3E88B3F0C8453622CDC3ABF2
                                                                                                                                                                                                                            SHA-256:59CD51740AB8736687B364322CA08C8D427FBE8E0B7F1893FA50220490BAA74B
                                                                                                                                                                                                                            SHA-512:BD97F38D77A5C4AD0F06E0D9205F4536955E32D51FBA32A3E6BE9085C4CBCC429E4065A24C64F993586D9C06547022398D43002BBBB23A7000B85241990D989E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/custom.css?enable_css_minification=1&v=4152772159846294341676877772
                                                                                                                                                                                                                            Preview:@media (min-width: 1025px){.page-head h1{font-size:30px}}@media (max-width: 767px){.page-head h1{font-size:24px;line-height:24px}}./*# sourceMappingURL=/cdn/shop/t/7/assets/custom.css.map?enable_css_minification=1&v=4152772159846294341676877772 */.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3785), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3788
                                                                                                                                                                                                                            Entropy (8bit):4.87330356297684
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C14A64781895C13B903F7F014C589D8E
                                                                                                                                                                                                                            SHA1:E102B3689D327D921627BBE3F065EE1452AB0C6A
                                                                                                                                                                                                                            SHA-256:095809372557216C1DD13676D7CEC0093DE40A20405B0D895F64E52C1D6D1CC7
                                                                                                                                                                                                                            SHA-512:CB07033D589B5512FB0DA926B9D2A9C331450FA03FF8B7FD369B79362FC3765A95C16F8A20702E0C3479BB3D10532A76209F96A1C95DF782D1BFCD92D4F8D7E7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:"{\"Id\":\"65d5ae95117cee0ef09b5ba8\",\"en\":true,\"cd\":\"2024-02-21T08:14:40.219Z\",\"wid\":\"65d5a724117cee0ef09b56f9\",\"n\":\"WHEEL\",\"d\":\"Sidebar Fortune Wheel\",\"abtg\":\"\",\"t\":\"svg-wheel\",\"dsoei\":true,\"dsap\":true,\"dsatos\":true,\"dsasp\":true,\"dsapv\":3,\"dsatosv\":20,\"dsaspv\":90,\"msoei\":true,\"msap\":true,\"msatos\":true,\"msasp\":true,\"msapv\":3,\"msatosv\":20,\"msaspv\":90,\"hfd\":30,\"hsip\":0,\"hvoc\":30,\"atsop\":null,\"athop\":null,\"atsqv\":null,\"athqv\":null,\"atsrv\":null,\"athrv\":null,\"atscv\":null,\"athcv\":null,\"dlm\":\"sidebar\",\"dt\":\"starter\",\"lico\":\"dollar-hand\",\"licou\":null,\"licopm\":\"center-right\",\"licopd\":\"center-right\",\"dbdnp\":1,\"dbdnpv\":2,\"dbdnt\":1,\"dbdntv\":30,\"dbdnx\":1,\"dbdnxv\":60,\"dbdni\":\"gift-box\",\"dbdnu\":null,\"dbdnm\":\"We got a deal for you!\",\"dbddp\":\"disabled\",\"dbdmp\":\"disabled\",\"dbdsmt\":\"5\",\"dbdsmmt\":\"2\",\"lu\":null,\"lp\":\"center\",\"fc\":\"#FFFFFF\",\"bc\":\"#f47d1f\",\"c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2908)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3010
                                                                                                                                                                                                                            Entropy (8bit):4.969668322165349
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:DD55F325790C6E7224F615510BAF612E
                                                                                                                                                                                                                            SHA1:74717FB4123D70256DB13581A8261E2C61C19BDC
                                                                                                                                                                                                                            SHA-256:E0B4866EB4A008F8FB245953B15E8348F881FD04AF31BA7E54D621A7F4EC536B
                                                                                                                                                                                                                            SHA-512:D4D6011530A9271E3ABFA3B90BF3ED22B81F0EE606FE8188715FBA7131D01593BB108BE29B53667B79EA7963FDD0B19D38DEEA6EE9CF0D5DE44B1FB2D902575F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/bss-file-configdata.js?v=25549532554154520411700472377
                                                                                                                                                                                                                            Preview:var configDatas=[{mobile_show_badges:1,desktop_show_badges:1,mobile_show_labels:1,desktop_show_labels:1,label_id:95947,name:"FLASH SALE",priority:0,img_url:"usuk.svg",pages:"1,2,3,4,7,6",enable_allowed_countries:0,locations:"",position:6,product_type:1,exclude_products:6,product:"7894545662201",variant:"",collection:"409432523001",collection_image:"",inventory:0,tags:"",excludeTags:"",enable_visibility_date:0,from_date:null,to_date:null,enable_discount_range:0,discount_type:1,discount_from:null,discount_to:null,public_img_url:"https://cdn.shopify.com/s/files/1/0662/1764/0185/files/usuk.svg?v=1700216315",label_text:"Hello!",label_text_color:"#ffffff",label_text_font_size:12,label_text_background_color:"#ff7f50",label_text_no_image:1,label_text_in_stock:"In Stock",label_text_out_stock:"Sold out",label_text_unlimited_stock:"Unlimited Stock",label_shadow:0,label_shape:"rectangle",label_opacity:100,label_border_radius:0,label_text_style:0,label_shadow_color:"#808080",label_text_enable:0,lab
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1366)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2649
                                                                                                                                                                                                                            Entropy (8bit):5.328380490793284
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:B219F9BEFDE48248186530F9D26D4603
                                                                                                                                                                                                                            SHA1:1F8D8B02A734BA98F88BDA03BD841A476BD6F382
                                                                                                                                                                                                                            SHA-256:1F86F7CABD7BB7F16053C7414A0D16F7E778DF7E13F6B12E512992041881BE22
                                                                                                                                                                                                                            SHA-512:2B5C67C0DD6703A319E8534E172F691E3694D7E519A1F17EE21B37D69EB9893F2FD0911ACAAE6E9F02F4BDDEEFE963E3B64566DF1FC98E2EC7F6A1E0AF055E59
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/app.latest.en.5e52d9ec000e6dcd2cd6.css
                                                                                                                                                                                                                            Preview:.rlC0i{background-color:#f2f3f5;color:#121212}.QrCcR{background-color:#404040;color:#fff}.U5Qpa{align-items:center;background:#fff;color:#545454;display:flex;flex-direction:row;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica,Arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol;font-size:1.4rem;font-weight:400;line-height:1.3;margin:0;min-height:100vh;padding:12rem;position:relative}@media screen and (max-width:500px){.U5Qpa{padding:2rem}}.p754F h1{color:#4d4d4d;font-size:2.8rem}.p754F p{font-size:1.4rem;margin:1.3rem 0}.p754F .haWr9{font-size:1rem}.HvIcw{border:1px solid #7d7d7d;border-radius:6px;color:#636363;display:inline-block;font-size:1.5rem;margin:1.2rem 0;padding:1.2rem 2.5rem;text-decoration:none;transition:border-color .2s ease-in}.HvIcw:hover{border-color:#333;color:#333}[dir=ltr] .oWiFY{margin-left:calc(var(--x-spacing-small-400)*-1)}[dir=rtl] .oWiFY{margin-right:calc(var(--x-spacing-small-400)*-1)}[dir=ltr] .oWiFY{margin-right:-.78571em}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2866)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):213655
                                                                                                                                                                                                                            Entropy (8bit):5.543389058277897
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F8D30A0A2A9EB9DCC36974DA6B95EF1D
                                                                                                                                                                                                                            SHA1:C8A181D7C8025D6176BF27E012F43E16B8C80967
                                                                                                                                                                                                                            SHA-256:E4C9FDAB7EEA26D7200EDE9A5233BB3F10735BE58A4F718435E962EFA3723757
                                                                                                                                                                                                                            SHA-512:3DE2AD8AC43E676A1A1AC4B007F2E2AC56E81661D69A081A629208A593F04C6B2E8A9ADBFCAD5B3263A2222B472A71A1B3F50AFB613DC150232CE6F4DA1CC3BE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                            Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1a41200, 0x0, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2020)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):12817
                                                                                                                                                                                                                            Entropy (8bit):5.34459161517544
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1D3D22DF067F5219073F9C0FABB74FDD
                                                                                                                                                                                                                            SHA1:D5C226022639323D93946DF3571404116041E588
                                                                                                                                                                                                                            SHA-256:55A119C0394F901A8A297E109C17B5E5402689708B999AB10691C16179F32A4A
                                                                                                                                                                                                                            SHA-512:0B6B13B576E8CC05BD85B275631879875A5DBCB70FD78E6C93B259317ED6FD5D886F37D0CC6E099C3D3A8B66FEA2A4C2C631EB5548C1AB2CD7CB5FA4D41EA769
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var r=aa(this),u="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),v={},w={};function x(a,b){var d=w[b];if(null==d)return a[b];d=a[d];return void 0!==d?d:a[b]}.function y(a,b,d){if(b)a:{var e=a.split(".");a=1===e.length;var g=e[0],k;!a&&g in v?k=v:k=r;for(g=0;g<e.length-1;g++){var c=e[g];if(!(c in k))break a;k=k[c]}e=e[
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):120050
                                                                                                                                                                                                                            Entropy (8bit):7.997391320843202
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:03BCF9A7D94463158C6E6C4D8A4B574D
                                                                                                                                                                                                                            SHA1:A90764147FD184A14F53A9A2261FA9DF66AD2AF2
                                                                                                                                                                                                                            SHA-256:05E495149029BBBF6D7C059781CE73BF4DD4B338DF5E3BDD593C54F91DF4B51A
                                                                                                                                                                                                                            SHA-512:A11B6BEA549E45AABA772DD92898E7F875C14268F4D726DDABE00ABB56D529A7673EC0E68E224605F8A03B0976D5BE4F66590C7E712FE45FC3F7F6732187F59F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0626/8030/1758/files/20230129-174018.png?v=1674985236
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X....8.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH)...........$%.9.........xv.............2.+s..VP8 (...P....*....>=..C"!!..v. ...[.w....Y.....".s.3..._z...O...<.}......<..z........G.....^...~....#.k.w.....^._..q.....................?.{..........g.....=.?......D...o.O.O...w.o....?......_...o..`...CxB...._...z.........G.........W.W.....;.g...~..........w>7...7.{.?.b.}....._..!...?.=...{./.g......3...._...S.._..Y.s.......>......K..?.........o...'.....?........o.O(............./..._.?....?.......?.?...............p~....i...../.o._........o.K.'.....?*..................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19557), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):19557
                                                                                                                                                                                                                            Entropy (8bit):5.325299851978591
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:D392004F2114A1A30AA5FE791A7DC0D4
                                                                                                                                                                                                                            SHA1:13ACBDA7F267B6C383F71F0E72DC1A83CA563B26
                                                                                                                                                                                                                            SHA-256:29B4AB2B002908CD2E8847E6D29D4388556B9B9E98ACD63505CD80A461A65062
                                                                                                                                                                                                                            SHA-512:28EEA8DCA20C519F9DD13E390D3ACD90CBCBDB07221429BE388A4476D7B5D34FEE1241322EDBB2888FB36D7821173E96830A8286DE7A2A3C6281FA32BCE9D862
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://edge.personalizer.io/storefront/shopify/main.2b4ca1073ede032bc31d.js?key=czniu-kb1og4f6kk7igm7hv1abs-vvgnr&shop=zielhome-us.myshopify.com
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunklib=self.webpackChunklib||[]).push([[6677],{717:function(e,t,n){n.d(t,{u:function(){return l}});var o=n(9961),r=n(1936),i=n(8053),s=n(5209);const a=window.fetch;function l(e){let{method:t,url:n,data:l,params:c,cache:u,contextID:g,keepalive:d,logData:p}=e;const m=new URL(n,n.includes("//")?void 0:o.Z.apiServerUrl);m.searchParams.set("h",LimeSpot.runtime.hash),new URLSearchParams(c).forEach(((e,t)=>m.searchParams.set(t,e))),u||m.searchParams.append("t",(new Date).getTime().toString());const f={method:t,headers:{"Content-Type":"application/json"},mode:"cors",body:l?JSON.stringify(l):null,keepalive:d},S=g||r.Z.getContextID()||s.ZP.getCookie("lsContextID");if(S)f.headers["X-Personalizer-Context-ID"]=S;else{if(p)try{m.searchParams.set("logData",JSON.stringify(p))}catch(e){}m.searchParams.set("uid",r.Z.getUserID()),m.searchParams.set("shop",i.G.params.shop),m.searchParams.set("state",i.G.state)}return a(m.toString(),f).then((e=>{const{status:t}=e;if(!e.ok)throw
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (39978)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):40537
                                                                                                                                                                                                                            Entropy (8bit):5.533143144593653
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:FD700DD4647349407FF1C2238ABE315B
                                                                                                                                                                                                                            SHA1:00CB1C0B33A53F331ECB48BDBC0EEE9B8F7E5754
                                                                                                                                                                                                                            SHA-256:4DBB1FCDC7C4425C9AD3208FD0390BFAFA3C8DEB250F4A3C96F875E7504BC961
                                                                                                                                                                                                                            SHA-512:7E4E8CE99F7844038B2C2BB851FCAABC05FD6CFA49AAAAC763EF813E24A6FE9971883F04E1C24EC5017F002F5AEF1F7B0D0CD1449EB077F4564680CEB99E46F3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-shopify-app-pixel@0575/sandbox/worker.modern.js
                                                                                                                                                                                                                            Preview:(()=>{var e={856:function(e,t,r){var i,n,o;!function(a,s){"use strict";n=[r(652)],void 0===(o="function"==typeof(i=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,i=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),i=r.match(/ (\(.+\)$)/);r=i?r.replace(i[0],""):r;var n=this.extractLoc
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1302
                                                                                                                                                                                                                            Entropy (8bit):4.63197936673655
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:52B09AC1416C818F49A5C6B3FCD29784
                                                                                                                                                                                                                            SHA1:A690D2349FF171815E784D56D3A64313557A6A96
                                                                                                                                                                                                                            SHA-256:979F21792B4D245A4D5C0F2BB10B1282329C4B7A4D5E13FC1F032428CD8BF482
                                                                                                                                                                                                                            SHA-512:8A7CB10EC3F59988A02731EA731EADD15DF5B8DD37B461933418ED5DC9B6DDB2BD60171E5B3A074462C25D39DE2D8B46A523530F84BA91BFFA44EB56524BFE4B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.accessibly.app/accessibly-widget-assets/locale/en.json
                                                                                                                                                                                                                            Preview:{. "accessibilityOptions": "Accessibility options",. "widgetSettings": "Widget Settings",. "hideForever": "Hide Forever",. "biggerText": "Bigger Text",. "lineHeight": "Line Height",. "invert": "Invert Colors",. "biggerCursor": "Bigger Cursor",. "contrast": "Contrast",. "brightness": "Brightness",. "grayscale": "Grayscale",. "readingLine": "Reading Line",. "readingMask": "Reading Mask",. "reset": "Reset settings",. "readableFonts": "Readable fonts",. "tooltips": "Tooltips",. "dyslexicFont": "Dyslexic Font",. "highlightLinks": "Highlight Links",. "hideImages": "Hide images",. "textReader": "Read page",. "stopAnimations": "Stop Animations",. "hideForeverPopup": "Are you sure you want to hide the widget forever? If you need it back, please clear your cookies.",. "ok": "OK",. "statement": "Accessibility statement",. "saturation": "Saturation",. "language": "Language",. "backButton": "Back",. "navigation": "Navigation",. "colors": "Colors",. "content": "Content",
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5307)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5308
                                                                                                                                                                                                                            Entropy (8bit):5.259075829919593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:B7474EAC210849250426A8F6A39D00F3
                                                                                                                                                                                                                            SHA1:23244763437DA5E9A36008A9398190D13F60BD79
                                                                                                                                                                                                                            SHA-256:899663BFEAB6B11842C974C2417DC0AD88BD79BB7510B1E032384CCF2618DCC1
                                                                                                                                                                                                                            SHA-512:83BE38949A4D4968E9A8DE944AB8E71FDD0176C90F4AB4FE3F7D7ABDA6B1D8A6B083553DCFA0F14AC36E81CF1F9C167214D7AFBAC63A29262B8BE90C9EBF6C18
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                                                                                                            Preview:var ttd_dom_ready=function(){var t,n,i={"[object Boolean]":"boolean","[object Number]":"number","[object String]":"string","[object Function]":"function","[object Array]":"array","[object Date]":"date","[object RegExp]":"regexp","[object Object]":"object"},l={isReady:!1,readyWait:1,holdReady:function(e){e?l.readyWait++:l.ready(!0)},ready:function(e){if(!0===e&&!--l.readyWait||!0!==e&&!l.isReady){if(!document.body)return setTimeout(l.ready,1);(l.isReady=!0)!==e&&0<--l.readyWait||t.resolveWith(document,[l])}},bindReady:function(){if(!t){if(t=l._Deferred(),"complete"===document.readyState)return setTimeout(l.ready,1);if(document.addEventListener)document.addEventListener("DOMContentLoaded",n,!1),window.addEventListener("load",l.ready,!1);else if(document.attachEvent){document.attachEvent("onreadystatechange",n),window.attachEvent("onload",l.ready);var e=!1;try{e=null==window.frameElement}catch(e){}document.documentElement.doScroll&&e&&o()}}},_Deferred:function(){var a,n,d,c=[],u={done:fun
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2221
                                                                                                                                                                                                                            Entropy (8bit):7.699286499089476
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:EBE2AD7870FE063C439FF05F15B5705B
                                                                                                                                                                                                                            SHA1:D17E6DA847117B57ED3A1561D65F1EF8BF2727BC
                                                                                                                                                                                                                            SHA-256:C7492BBA4209F1C58FCDC8B9AE1EF61F5FA5206FC2DAC8799816268D56A262F7
                                                                                                                                                                                                                            SHA-512:4A65E31B9506830EC50AC5BA021E3C80B9982CB27B5BF6317474A99F51C14DA997B14BEE9A1A665BB88BA228A1C2E9CE7A8F95AE3D2B568F07D8F5A8DC35A7BF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f......./......./.................0210....................0100.................... ........... ..............pHYs...........~.....IDATX..o.]U....{..0........X..4...B0Ec...I.1.c"5..,D.o.m......'...FIM.M..k..4..h..%.....B...,?..^_.aZ....yg....g.-..r....`@..0X....#.l..D.s..k[.>]..E.W..!E.$..52.3,C..5.8!s...............Z.lg.|.....n....>.z.p. A... .........,.......+...c...*...M.}...3=..t^.F..H...-.k.>:6..x.U3U....k.>;.a:.U..#n...k.I"....b.N.h<.S...oj.<%../.4.....Z.P5.l.6..n.{...$ !.....V`w.C..~.g0......B....o..BZ.......dS..}:...6....=.Z`7.:.|v.....g&a..f.......@.\F.#(....,.A
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):73747
                                                                                                                                                                                                                            Entropy (8bit):5.472297742769409
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:4C448CA509DB0A9FC18A9E89E7142E08
                                                                                                                                                                                                                            SHA1:98BBD8033203E2D6CEBB9B42551B31CC3D3E54DD
                                                                                                                                                                                                                            SHA-256:883D0E2A161E7718A19E8C37758CCDA3D4AFF7505E6113836DD94340E5DDE1B5
                                                                                                                                                                                                                            SHA-512:29517004F3962B511330CA2E24FBB5B43B65D8D2489AFC05E9370A2565175EE03B734E4120942B1732B5E404254F7A0D30A1A71295CB4104F160FFDF761DDB13
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/wpm/b4d8af208w39648077pb05fb6acmf7ef51d2m.js
                                                                                                                                                                                                                            Preview:(()=>{var e={856:function(e,t,n){var o,i,r;!function(s,a){"use strict";i=[n(652)],void 0===(r="function"==typeof(o=function(e){var t=/(^|@)\S+:\d+/,n=/^\s*at .*(\S+:\d+|\(native\))/m,o=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(n))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(n)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var n=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),o=n.match(/ (\(.+\)$)/);n=o?n.replace(o[0],""):n;var i=this.extractLoc
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):146017
                                                                                                                                                                                                                            Entropy (8bit):5.297355777214924
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:9120785DEC9E1DF5ADB1448D953D674A
                                                                                                                                                                                                                            SHA1:1C8DF261328739B0E192705BE95EFB7573A6E6E7
                                                                                                                                                                                                                            SHA-256:17D004DBC7F8653595A34E92E6481F15EDBD8C64C4C6E86EC0EBF14C77F58100
                                                                                                                                                                                                                            SHA-512:D086D4A9AD59772BFCC493CE0AFA126AAD35D1296C46A8F50ADBAD427CE5C8E1D4AC8E76ACB3777879FAF50ED2EBA9B3F478E9DBC04A838F836F9A70044397B2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://d9fvwtvqz2fm1.cloudfront.net/shop/js/discount-on-cart-pro.min.js?shop=zielhome-us.myshopify.com
                                                                                                                                                                                                                            Preview:/*! For license information please see discount-on-cart-pro.min.js.LICENSE.txt */.(()=>{var t={84927:()=>{Object.getOwnPropertyDescriptor(NodeList.prototype,"forEach")||Object.defineProperty(NodeList.prototype,"forEach",Object.getOwnPropertyDescriptor(Array.prototype,"forEach")),Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(t){var e=this;do{if(Element.prototype.matches.call(e,t))return e;e=e.parentElement||e.parentNode}while(null!==e&&1===e.nodeType);return null}),String.prototype.includes||(String.prototype.includes=function(t,e){"use strict";if(t instanceof RegExp)throw TypeError("first argument must not be a RegExp");return void 0===e&&(e=0),-1!==this.indexOf(t,e)}),URLSearchParams||(URLSearchParams=function(){this.get=function(){return null},this.has=function(){return!1}})},34155:t=>{var e,n,o=t.exports={};function r(){throw new Error(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, hostcomputer=imagery4], baseline, precision 8, 42x28, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1238
                                                                                                                                                                                                                            Entropy (8bit):7.21859706685053
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:299030268C0E3E73954DFADD1DE96482
                                                                                                                                                                                                                            SHA1:8E9FD2FA984A0DA3880B8BCC78AFBA5E39690928
                                                                                                                                                                                                                            SHA-256:6BA1A5077DAF69B3150E008B4D449706E676105554ACB2B125E2A26FAF9610FE
                                                                                                                                                                                                                            SHA-512:E7052A92EF3EF1FE626A512EC42CD1002C1E585EA50A15144D042353400998C6F7CE18F55154A631B921904D5D5C5857E839F0E111DE4098F1216A2C49FB87E7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.....,Exif..II*.......<...............imagery4......Ducky.......d......Adobe.d...................................................................................................................................................*............................................................................................!1.S.%5eV...Qa"2b3...4...6W.qBR..c.Td&.......................a......1AQ...3c4T..%U.!..2R.#..Vq"Bb...S......$..5u..............?....v.6...=$..=.....l....%.UL..p.l..5Th..."`.I........P...%\......P.:...s...../.785?....Q...}o.;...x[.5,....`.=...F...{..'+.,......K[@.*."...FD5%..6,..U...e.&..j.I(.....g.:i.>.L.S...\.D....Y..*..-...`.g`..wE.,Q.....Y.*...$..r.I.....f....=......0..Q..">....2H.#|..g..".}........V..x.Q"-.&..U3H......6C.7/.._f..D..1......3.0w!....<.M.......1...................x=.o|..5/..RN.C.`..D..).I..P~......-V_.....F6KH....&..8."pib.'. ".QO....1....'...I.`..G...HKZ7P@..g.p..u..4%.:m..-.O.s|....._.2WoX.Of7qg.'tg`..6.k......Ch.xj.1..z....Y.....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13835)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):40995
                                                                                                                                                                                                                            Entropy (8bit):5.306547198967175
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:D3AFB5A41ABE9B081C652C76738F0E92
                                                                                                                                                                                                                            SHA1:6FE682708E4696D5D0D0680D80444910F282A5DF
                                                                                                                                                                                                                            SHA-256:F48E114EA19526F76314C0FA39513DA02E24BBABB3E0BF8BAEFC5A79C4B44F1D
                                                                                                                                                                                                                            SHA-512:E7A21EB0A94CC99850CAB5B6455E7315FEC7F0AD0C1263765EDAC0B7F946229442A3F8687892CAF7A11C97128E2803168152A1D56D9E9D3C3DB9101B3DD563BA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/268.latest.en.7cb452da87244faaaffe.css
                                                                                                                                                                                                                            Preview:[dir=ltr] .rnc39{text-align:left}[dir=rtl] .rnc39{text-align:right}.rnc39{line-height:var(--x-spacing-large-200);position:relative;text-align:start;transition:opacity var(--x-duration-fast) var(--x-timing-ease-out)}.qPZD5{padding-top:var(--x-spacing-small-100)}.oNWCA{line-break:anywhere}.rZ__v{transition:opacity var(--x-duration-fast) var(--x-timing-ease-out)}.ZfMWZ{font-size:var(--x-typography-size-default);font-weight:var(--x-typography-primary-weight-base)}.ZfMWZ>button:focus-visible{border-radius:var(--x-global-border-radius,var(--x-border-radius-base));outline:none}.ZfMWZ>button:active .sJxop span,.ZfMWZ>button:focus-visible .sJxop span{color:var(--x-default-color-accent)}@media (hover:hover){.ZfMWZ:hover .sJxop span{color:var(--x-default-color-accent)}}.ZfMWZ span.U7qmp{margin-top:calc(var(--x-spacing-base)*-1)}.ZfMWZ div.EtXTf{background-color:var(. --x-default-color-accent-foreground-as-subdued-background-alpha. );border-radius:var(. --x-control-border-radius,var(-
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):79
                                                                                                                                                                                                                            Entropy (8bit):4.327665128702992
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:2622FCDAC9C9033111B87632DD67D8E1
                                                                                                                                                                                                                            SHA1:ED4E7016BF4047C28464E570A25108BB42B2611A
                                                                                                                                                                                                                            SHA-256:9408755C9A24075D3DE95EB26AC7497AB94FC30FC260323DFD7BEB03576B3F63
                                                                                                                                                                                                                            SHA-512:23B452AD1E36AC41098581C1641D468E222937A4AB7F84C2B766DEA42EDB8875CA978EB8B68C5291E33C208DFF1C6BAAE491D63DC718032899AACD3C8ADBC3F2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"code":400,"status":"fail","error":{"message":"The action field is required"}}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):202961
                                                                                                                                                                                                                            Entropy (8bit):5.022708903952592
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:E54570AFE8F7E748E86CFDE0803BD7C3
                                                                                                                                                                                                                            SHA1:CD282FDF06EA348CCFE5FA929D5D3E98F5095D99
                                                                                                                                                                                                                            SHA-256:741AEA2B11A21A2D3AC18B3710A41A0CD4878162373B04FDFE9DDD4FA5D25BBC
                                                                                                                                                                                                                            SHA-512:F48045FB959730C2721D89C7BA3DD4F0309594786B3B7700628F53F8AC1A50D74775EC881B5AAF8E352464DE475A953BA38FED9F872D538D9147CD32F4F39FC6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/pre_theme.min.css?v=158640407215313158081709172320
                                                                                                                                                                                                                            Preview:a,.abbr,.acronym,.address,.applet,.article,.aside,.audio,.b,.big,.blockquote,.body,.canvas,.caption,.center,.cite,.code,.dd,.del,.details,.dfn,.div,.dl,.dt,.em,.embed,.fieldset,.figcaption,.figure,.footer,.form,.h1,.h2,.h3,.h4,.h5,.h6,.header,.hgroup,.html,.i,.iframe,.img,.ins,.kbd,.label,.legend,.li,.mark,.menu,.nav,.object,.ol,.output,.p,.pre,.q,.ruby,.s,.samp,.section,.small,.span,.strike,.strong,.sub,.summary,.sup,.table,.tbody,.td,.tfoot,.th,.thead,.time,.tr,.tt,.u,.ul,.var,.video {. margin: 0;. padding: 0;. border: 0;. font-size: 100%;. font: inherit;. vertical-align: baseline;.}.article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.menu,.nav,.section {. display: block;.}.button::-moz-focus-inner,.input::-moz-focus-inner {. padding: 0;. border: 0;.}.html {. font-family: sans-serif;. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;. -webkit-tap-highlight-color: transparent;. background-color: transparent;.}.body {. width: 100%;. font: 400
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 350x215, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):21087
                                                                                                                                                                                                                            Entropy (8bit):7.939884996085063
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:E916F485B036AC8EA22E4DEC4B4F469B
                                                                                                                                                                                                                            SHA1:080E3ECEF7814ED6E7FBBECA949060E789C540B1
                                                                                                                                                                                                                            SHA-256:3C57B8A2CCE36749EF47C1D259DB8F67BF9A2911A1773C10779937471F2EC13A
                                                                                                                                                                                                                            SHA-512:4447400B464EC5D24A3439D3F6EA123441F871C577DEC53728A28782E9D617FFD25A2A11E71DCED2300CB72733D7795AD66B42ED90D70719F3B9C5D6DB169ACA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................^.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........^....................................................................................|.c.C.........k.C."...B.I.....(.....L.....R". A8I..f.=~k.i..z...!..X`......G3.!.0...0....P.....X..$X.XE"....P.x.yF....]M.............3
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19872), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):19872
                                                                                                                                                                                                                            Entropy (8bit):5.295311057950593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:906FDF4556F748D84F7D14590CBB002F
                                                                                                                                                                                                                            SHA1:6D9A84BE54ECB9982E78FB28D37124437C58AF1C
                                                                                                                                                                                                                            SHA-256:79C63F2938180B64C6AAA05C771B0DB16982D5B4C108ACAF1643CCCDEBBAB2F4
                                                                                                                                                                                                                            SHA-512:E5F7E948CE35CBE5E62C561E0D485CAFDD72F707B456731BCC36593A035641C982EC85FDE6175665D4B536775BCAF26F468231A28F5E915D4FE48830900F103E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://static.klaviyo.com/onsite/js/runtime.bdc3b6ba4280391bebc9.js?cb=1
                                                                                                                                                                                                                            Preview:!function(){"use strict";var e,a,t,n,r,o,d,f,c,i,b,l={},v={};function g(e){var a=v[e];if(void 0!==a)return a.exports;var t=v[e]={id:e,exports:{}};return l[e].call(t.exports,t,t.exports,g),t.exports}g.m=l,e=[],g.O=function(a,t,n,r){if(!t){var o=1/0;for(i=0;i<e.length;i++){t=e[i][0],n=e[i][1],r=e[i][2];for(var d=!0,f=0;f<t.length;f++)(!1&r||o>=r)&&Object.keys(g.O).every((function(e){return g.O[e](t[f])}))?t.splice(f--,1):(d=!1,r<o&&(o=r));if(d){e.splice(i--,1);var c=n();void 0!==c&&(a=c)}}return a}r=r||0;for(var i=e.length;i>0&&e[i-1][2]>r;i--)e[i]=e[i-1];e[i]=[t,n,r]},g.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return g.d(a,{a:a}),a},t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},g.t=function(e,n){if(1&n&&(e=this(e)),8&n)return e;if("object"==typeof e&&e){if(4&n&&e.__esModule)return e;if(16&n&&"function"==typeof e.then)return e}var r=Object.create(null);g.r(r);var o={};a=a||[null,t({}),t([]
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):934
                                                                                                                                                                                                                            Entropy (8bit):5.474946370637993
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:8562ACA8101BC791A93CEE9729B6A67D
                                                                                                                                                                                                                            SHA1:E60F03327075DA9F7D20356797D6EB3752E8358D
                                                                                                                                                                                                                            SHA-256:44340B4FC44B5D20545C359F6204DF42909DCEB29C9399C141C6CE3228CDC090
                                                                                                                                                                                                                            SHA-512:22DFE0B987AF40227DF7E130B4E8CA2FB90D374BEEB8094D6AE85C00734DE34F1B7656889F3D0312D964ED63F6935E4963E2586CF51FC4DE3DD783DC86EB19E4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0662/1764/0185/files/DE.jpg?v=1678940420
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X....(...).....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........**...>1..B.!..~...[............._.?.qF?..+...w.../.....1.d.......Y.k.N..........g..g....w.1XY....[.w.Y..K.w..v...J0....wV...j6}Y.....W.....X'..`..8..pf.h..M..M.1...h...9....Q..?..{.Odr?C.t3....*.C..A.r'.@....-....{...\...n...2l.'a.r.....b.L..@u..S...s....EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................*...................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65471)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):239772
                                                                                                                                                                                                                            Entropy (8bit):5.395829951844507
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:B8BDD0AD291C74A68B4F0E1001DE82DC
                                                                                                                                                                                                                            SHA1:643FD27DB81089EA95D955197674F9FCE71F8BEC
                                                                                                                                                                                                                            SHA-256:00A7E3502F11CA15E7A3EBFBA85B4F3B4A9B36895810B92A2B7C0778F9821F19
                                                                                                                                                                                                                            SHA-512:ED2421031E3DB5A3920A10FE1EEAD65698F7FB386DD18562EB448C872C51143F8B907B58DC7BF77FD4370123C5BCB93457303566F0CA401324399A774841249E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://ufe.helixo.co/scripts/sdk.min.js?shop=zielhome-us.myshopify.com
                                                                                                                                                                                                                            Preview:/*! For license information please see sdk.min.js.LICENSE.txt */.var ufePacked=function(t){function e(e){for(var n,r,i=e[0],c=e[1],a=0,u=[];a<i.length;a++)r=i[a],Object.prototype.hasOwnProperty.call(o,r)&&o[r]&&u.push(o[r][0]),o[r]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(t[n]=c[n]);for(s&&s(e);u.length;)u.shift()()}var n={},r={5:0},o={5:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[];r[t]?e.push(r[t]):0!==r[t]&&{0:1,1:1,2:1,3:1,4:1,6:1,7:1,12:1}[t]&&e.push(r[t]=new Promise(function(e,n){for(var o=t+".ufe.styles.css",c=i.p+o,a=document.getElementsByTagName("link"),u=0;u<a.length;u++){var s=(d=a[u]).getAttribute("data-href")||d.getAttribute("href");if("stylesheet"===d.rel&&(s===o||s===c))return e()}var l=document.getElementsByTagName("style");for(u=0;u<l.length;u++){var d;if((s=(d=l[u]).getAttribute("data-href"))===o||s===c)return e()}var f=document.createEle
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (583), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):583
                                                                                                                                                                                                                            Entropy (8bit):4.915047952584417
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:A44ED2A615184336F98A42431BE32B5C
                                                                                                                                                                                                                            SHA1:4124EF1AAF3A5BE5F84351E326D5AF853D58BF40
                                                                                                                                                                                                                            SHA-256:E4BAFEAC207B2803AB29F985DC85458934C7C78E374C2ADA94C0FBB1CEBE979A
                                                                                                                                                                                                                            SHA-512:A89467950AEA782ACF3CC11359A30D045515FDE9BF1E55C5831692A0F528AB050AF178936548CA0560DE3779692ED5195A0B87D9518A1EF6D7D4A829324BC762
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://buttons-config.sharethis.com/js/64812c6dab7e090012d1dbcd.js
                                                                                                                                                                                                                            Preview:window.__sharethis__.init({"ts":1686187675838,"inline-share-buttons":{"alignment":"right","background_color":"#B581A3","color":"social","enabled":true,"font_size":12,"has_spacing":true,"is_ssb":false,"labels":"none","language":"en","min_count":10,"networks":["facebook","twitter","sms","email","sharethis"],"num_networks":5,"num_ssb_networks":6,"padding":10,"radius":20,"show_total":false,"size":40,"size_label":"medium","spacing":8,"text_color":"#fff","use_native_counts":true,"token":"eb4c820161f6ead8054c94e14c144900","ts":1686187675692,"updated_at":"2023-06-08T01:27:55.692Z"}});
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1052
                                                                                                                                                                                                                            Entropy (8bit):5.789822297120756
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:23C1EFB961A1E8944794D19CA359D7C4
                                                                                                                                                                                                                            SHA1:C7E47C48C1DC1CB7FFA75F98DA1F95B754A412F3
                                                                                                                                                                                                                            SHA-256:57F2DF745A226CDB3E83DDCBB95E0007CDFF75067865138CB128302CE91131AA
                                                                                                                                                                                                                            SHA-512:ACCE1AFA31221EFF9FA1EC76234575929089139DA300364F66B07B8D809CA5210F4ECA8D81D66EE3C270585110F5CC4D1B384A6120ED29010A4D5D3F7C8FB2EB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0626/8030/1758/files/20230117-165312.png?v=1674955289
                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X....8.../../..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH9......mo.i......:X.....u08.. ........%.w.... ..6.<'...../.ErZ..7..c.[.p....U...........x...*...".0i?...%.......#.R@...a...;C..{9.]....*..#T..%P+<....!..h....'....HA....'@.h;i...p....Q..9...).yLz.....e..t...G.....x.....]68@.&?..u..Q.3I.e.bW.@].B;....p.k3..3.E...8{.\...X.Fp....!K,.6.....M+.M.....:'.o..VP8 B...p....*0.0.>1..B.!!..e. .....7yi.p.......?..qX.....t. .m2.7...'..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......I.......I.................0210............
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):144305
                                                                                                                                                                                                                            Entropy (8bit):5.307872502727345
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:85B1C6C7D7E2CE3725B694CDBFD744DE
                                                                                                                                                                                                                            SHA1:81A66541A9166CDDB0EF5D78FA75103139925333
                                                                                                                                                                                                                            SHA-256:F54964168E1F720F5DEEA5C067D19A18C6D0C32EFE21FF9E61FB2AD11B7CC68E
                                                                                                                                                                                                                            SHA-512:9F5D2E9FE13F1482E6029F1EC47532E9CB69D57D9D7909D97BFB64D905C94D021F64EDBD41A60A397990B50980C4E9DEE3FF2254F6FF6A869CAA01E634137496
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://d1pzjdztdxpvck.cloudfront.net/resource/resource.js?shop=zielhome-us.myshopify.com&cache_key=168075079376
                                                                                                                                                                                                                            Preview:function SocialLoginNamespace() {.. var jqueryIncludedBySocialLogin = false;.. . if (typeof jQuery == "undefined" ) {. /*! jQuery v1.7.1 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cv(a){if(!ck[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){cl||(cl=c.createElement("iframe"),cl.frameBorder=cl.width=cl.height=0),b.appendChild(cl);if(!cm||!cl.createElement)cm=(cl.contentWindow||cl.contentDocument).document,cm.write((c.compatMode==="CSS1Compat"?"<!doctype html>":"")+"<html><body>"),cm.close();d=cm.createElement(a),cm.body.appendChild(d),e=f.css(d,"display"),b.removeChild(cl)}ck[a]=e}return ck[a]}function cu(a,b){var c={};f.each(cq.concat.apply([],cq.slice(0,b)),function(){c[this]=a});return c}function ct(){cr=b}function cs(){setTimeout(ct,0);return cr=f.now()}function cj(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2054)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):210445
                                                                                                                                                                                                                            Entropy (8bit):4.93246522570422
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:40ABE75EF045DAC85616BC9069C7191D
                                                                                                                                                                                                                            SHA1:EF3BDD6B12D2D8B862DCFB72ED0AC26329A4BAA2
                                                                                                                                                                                                                            SHA-256:CF9E92205FAEB2FC9929F8AAF67EE6FB15084BE8994BABD310CFA01D62E29E5C
                                                                                                                                                                                                                            SHA-512:39AB1E4C58732AACA3E6D25AF1068E8147B9D5E2B6A01B5185BD83B147AD1D0BC55C121611784028217B296F7ED19B7096514CAD06E6EE5C8731F8164ABBD39D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://platform-api.sharethis.com/js/sharethis.js
                                                                                                                                                                                                                            Preview:if (!Date.now) {. Date.now = function now() {. return new Date().getTime();. };.}..(function(funcName, baseObj) {. "use strict";.. // The public function name defaults to window.docReady. // but you can modify the last line of this function to pass in a different object or method name. // if you want to put them in a different namespace and those will be used instead of . // window.docReady(...). funcName = funcName || "docReady";. baseObj = baseObj || window;. var readyList = [];. var readyFired = false;. var readyEventHandlersInstalled = false;. . // call this when the document is ready. // this function protects itself against being called more than once. function ready() {. if (!readyFired) {.. // this must be set to true before we start calling callbacks. readyFired = true;. for (var i = 0; i < readyList.length; i++) {.. // if a callback here happens to add new ready handlers,. // the docReady() function will see that it already f
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3025), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3025
                                                                                                                                                                                                                            Entropy (8bit):4.527086975419186
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:4587CC943B4B216820D41330506B496D
                                                                                                                                                                                                                            SHA1:9DD60D9B085C8FB3947FAF2E88CB604E5B86AF06
                                                                                                                                                                                                                            SHA-256:1D4E0DE013206CD164766217DB38A622D54A98DDA59AD33371F8005B68A360A6
                                                                                                                                                                                                                            SHA-512:07CA0056B014F6893D298704269D37C926B1A1C53F59BCBD3A6ACE7BCB39B3986CA5ED85885194E723A85A70CCA1DFA34578DADE3121E936EDF0C451DBE963FF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:<option value="United States" data-provinces="[[&quot;Alabama&quot;,&quot;Alabama&quot;],[&quot;Alaska&quot;,&quot;Alaska&quot;],[&quot;American Samoa&quot;,&quot;American Samoa&quot;],[&quot;Arizona&quot;,&quot;Arizona&quot;],[&quot;Arkansas&quot;,&quot;Arkansas&quot;],[&quot;Armed Forces Americas&quot;,&quot;Armed Forces Americas&quot;],[&quot;Armed Forces Europe&quot;,&quot;Armed Forces Europe&quot;],[&quot;Armed Forces Pacific&quot;,&quot;Armed Forces Pacific&quot;],[&quot;userfornia&quot;,&quot;userfornia&quot;],[&quot;Colorado&quot;,&quot;Colorado&quot;],[&quot;Connecticut&quot;,&quot;Connecticut&quot;],[&quot;Delaware&quot;,&quot;Delaware&quot;],[&quot;District of Columbia&quot;,&quot;Washington DC&quot;],[&quot;Federated States of Micronesia&quot;,&quot;Micronesia&quot;],[&quot;Florida&quot;,&quot;Florida&quot;],[&quot;Georgia&quot;,&quot;Georgia&quot;],[&quot;Guam&quot;,&quot;Guam&quot;],[&quot;Hawaii&quot;,&quot;Hawaii&quot;],[&quot;Idaho&quot;,&quot;Idaho&quot;],[&quot;Illin
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39980)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):42988
                                                                                                                                                                                                                            Entropy (8bit):5.554396753928096
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C8C490CD6DE96FA941D843E5F2D7FDF8
                                                                                                                                                                                                                            SHA1:609AC87E7A1938FC475E76D868D708A04291B6D2
                                                                                                                                                                                                                            SHA-256:3C04B98DCDF2CB66CF56A966BED8A229F3785FEE78598F80D43BAB9CE1341480
                                                                                                                                                                                                                            SHA-512:6F22B91AD3D86274B891CC647BC735B8169D014374DD8FF64DC8B77424C5EED38EB2D881F917D15439FD0B85158C256D929E672A9650254BF6726DBF36FE58C1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-22708473@4/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={856:function(e,t,r){var i,n,o;!function(a,s){"use strict";n=[r(652)],void 0===(o="function"==typeof(i=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,i=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21394), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):21394
                                                                                                                                                                                                                            Entropy (8bit):5.028743479683232
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:11586324784CCCB3E63C646902F3FB0F
                                                                                                                                                                                                                            SHA1:1B6525D2504FC57B50DB8B96C847927E3B477BCE
                                                                                                                                                                                                                            SHA-256:DDDD0449DF6EBCA7634CB1A324DA0FB5D0AF2967563CDF62FF3AC9165F8A0D24
                                                                                                                                                                                                                            SHA-512:D9037190BDBE7EA3F6F17820B81C40490F2F62E860AE3C27B65E434888D098A3E5A6A89D4A9394253FD20229219EFF1EA8419293A8E3B7BCBF66263A0D566D75
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://storage.googleapis.com/gsf-scripts/global-remarketing/zielhome-us.js?1679395337&shop=zielhome-us.myshopify.com
                                                                                                                                                                                                                            Preview: var gsf_conversion_tracker_state_array = []; window.dataLayer = window.dataLayer || []; function initGSFTrackerJS(){ } function gtag() { dataLayer.push(arguments); } var generateProductIds = function (items, type = 'google') { var gsf_pids = []; for (var i = 0; i < items.length; i++) { var gsf_pid = generateProductItemsId(items[i],type); if(gsf_pid){ gsf_pids.push(gsf_pid); } } return gsf_pids; }; var generateProductItemsId = function (items, type = 'google') { var bing_sku_as_product_id = '-1'; var gsf_item_pid = 'shopify_US' + '_' + items.product_id + '_' + items.variant_id; if(type == 'bing' && bing_sku_as_product_id != -1){ if (parseInt('-1') === 1) { gsf_item_pid = items.sku; } else if (parseInt('-1') === 2) { gsf_item_pid = items.variant_id; } } else { if (parseInt('1') === 1) { gsf_item_pid = items.sku; } else if (parseInt('1') === 2) { gsf_item_pid = items.variant_id; } } return gsf_item_pid; }; function gsfGenerateLineItems(gsf_line_items) { for (var i = 0; i < gsf_line_items
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41905)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):252895
                                                                                                                                                                                                                            Entropy (8bit):5.42828134336862
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:9FB4FB511C31823BB976D7B9F16E72CD
                                                                                                                                                                                                                            SHA1:1C2995039D1E9E90FD9FF47F382323D0909AD4C6
                                                                                                                                                                                                                            SHA-256:353A812EE51630108326F9ECBAF3D3E68D755EDEB0C449FC623589964042E900
                                                                                                                                                                                                                            SHA-512:0DFD922BFD845C47028AEC12AD6D4E2290F0AFD43D6D1716941117172C27867938D4E3A93C0D5396FB0654022EC0E5CF15771C7AE30F5E7A68D3757C63A25D2E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://js.ptengine.com/7006rtp9.js
                                                                                                                                                                                                                            Preview:!function(){"use strict";var e,t,n;!function(e){e[e.REGEX=2]="REGEX",e[e.HEAD_MATCH=3]="HEAD_MATCH",e[e.END_MATCH=4]="END_MATCH",e[e.EXACT_MATCH=5]="EXACT_MATCH",e[e.INCLUDE=8]="INCLUDE"}(e||(e={})),function(e){e[e.UNKNOWN=0]="UNKNOWN",e[e.SMARTPHONE=1]="SMARTPHONE",e[e.PC=2]="PC",e[e.SIMULATOR=3]="SIMULATOR",e[e.TABLET=4]="TABLET"}(t||(t={})),function(e){e[e.NON=0]="NON",e[e.INEFFECTIVE=1]="INEFFECTIVE",e[e.EFFECTIVE=2]="EFFECTIVE"}(n||(n={}));var i="pt_",r="ptKit",o="_pt_link",a="_s_",l=1e3,c=15e3,s=1e3,u="preview_ptx_token",p="ptengine_engage_control_group",d="ptengine_engage_editor_token",f="ptengine_editor_iframe",h="ptengine_heatmap_token",b="ptengine_heatmap_iframe",v="ptengine-event=open",m="ptengine_event_iframe",g="ptengine-event-explore=open",y="pt-async-hide",w=/(\?|&|#)_pt_link=([^&|#]*)(&|#)?/,_="pt_widget",x={PC:t.PC,SMARTPHONE:t.SMARTPHONE,UNKNOWN:t.UNKNOWN,SIMULATOR:t.SIMULATOR,TABLET:t.TABLET},O={ROUTER_CHANGE:"routerChange",SESSION_TIMEOUT:"sessionTimeout",PAGE_ON_CL
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2927)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3049
                                                                                                                                                                                                                            Entropy (8bit):4.772663529843136
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:64A2949A01A70F7F6A66F779E00D7925
                                                                                                                                                                                                                            SHA1:9622760A99F36744DE14F8AC1D01C13AAB6661C3
                                                                                                                                                                                                                            SHA-256:4329EDFE7D8FC7E83163F15875BF99A5BB13C733DBECBBB346CF14B98144DA9E
                                                                                                                                                                                                                            SHA-512:20BEDB678CF2A0DB10FE0CCB9FC200E6941505587C92D1A2FCD3D541086684DF1897624F988D25E11DF8BD0AEF908B8797E06BDAD22483211BD5A12571E81DA0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:var Currency = {. rates: {"USD":1.0,"EUR":1.08384,"GBP":1.26608,"CAD":0.736489,"ARS":0.00118796,"AUD":0.64945,"BRL":0.201257,"CLP":0.00102138,"CNY":0.138938,"CYP":0.397899,"CZK":0.0428472,"DKK":0.145406,"EEK":0.0706676,"HKD":0.127746,"HUF":0.00275447,"ISK":0.00725928,"INR":0.0120607,"JMD":0.00641379,"JPY":0.00663741,"LVL":1.57329,"LTL":0.320236,"MTL":0.293496,"MXN":0.0584732,"NZD":0.609608,"NOK":0.0943924,"PLN":0.250964,"SGD":0.742945,"SKK":21.5517,"SIT":175.439,"ZAR":0.0518669,"KRW":0.000748759,"SEK":0.0967493,"CHF":1.13793,"TWD":0.031577,"UYU":0.0256483,"MYR":0.209717,"BSD":1.0,"CRC":0.00194287,"RON":0.218169,"PHP":0.017771,"AED":0.272294,"VEB":2.77356e-10,"IDR":6.35735e-05,"TRY":0.032027,"THB":0.0278014,"TTD":0.147456,"ILS":0.278177,"SYP":7.69125e-05,"XCD":0.370081,"COP":0.000254832,"RUB":0.01095,"HRK":0.14385,"KZT":0.00222467,"TZS":0.000392219,"XPT":881.328,"SAR":0.266667,"NIO":0.0271977,"LAK":4.78528e-05,"OMR":2.59744,"AMD":0.00247199,"CDF":0.000361231,"KPW":0.00111114,"SPL":6.0,
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):171325
                                                                                                                                                                                                                            Entropy (8bit):5.41228651028425
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:CCC69CF3B001C071273045DD0B379A18
                                                                                                                                                                                                                            SHA1:09966065C29505B1AB02F5167CC862E6F1BFB15F
                                                                                                                                                                                                                            SHA-256:C46329DC9E07267C58746357D88545E87AD4C45BBC41812E3AFEDAFD30573238
                                                                                                                                                                                                                            SHA-512:5563AFC4C791ABA48285733ECD02F773FB3D83A74F667238BB974A3C04F4A4B618F4403F39BC87387633F4866A6F9A43138132FB71994ED12F13154F929FF9F6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.ryviu.com/v/static/js/app.js?shop=zielhome-us.myshopify.com
                                                                                                                                                                                                                            Preview:/*!For license information please see app.js.LICENSE.txt*/!function(){var e,t,n,o,i,r,s={8215:function(e,t,n){"use strict";n.r(t);const o=Object.freeze({});function i(e){return null==e}function r(e){return null!=e}function s(e){return!0===e}function a(e){return"string"==typeof e||"number"==typeof e||"symbol"==typeof e||"boolean"==typeof e}function c(e){return null!==e&&"object"==typeof e}const l=Object.prototype.toString;function u(e){return"[object Object]"===l.call(e)}function d(e){const t=parseFloat(String(e));return t>=0&&Math.floor(t)===t&&isFinite(e)}function f(e){return r(e)&&"function"==typeof e.then&&"function"==typeof e.catch}function p(e){return null==e?"":Array.isArray(e)||u(e)&&e.toString===l?JSON.stringify(e,null,2):String(e)}function m(e){const t=parseFloat(e);return isNaN(t)?e:t}function h(e,t){const n=Object.create(null),o=e.split(",");for(let e=0;e<o.length;e++)n[o[e]]=!0;return t?e=>n[e.toLowerCase()]:e=>n[e]}const v=h("slot,component",!0),g=h("key,ref,slot,slot-scop
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19157), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):19157
                                                                                                                                                                                                                            Entropy (8bit):4.937770512209066
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:6B7FB2EE130535419A67AFB198F41C2B
                                                                                                                                                                                                                            SHA1:FFB8A25633C4DDEAB81D1B1742AC2FD0B442A4C6
                                                                                                                                                                                                                            SHA-256:C6956E8710CF477F7014440385AE16EE4B8CC7ECFD02FDDD4D2F0C6C7FD15845
                                                                                                                                                                                                                            SHA-512:CB27BFBB47A142CAD5ADF49DE9B893D7BB77F5183D90D73EBC435C09766E333D9AF8B5851AF5D49D8B96516EA96DF623D637016FF0B7F54670D9C890BF00C3BE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.crazyrocket.io/css/intlTelInput.min.css
                                                                                                                                                                                                                            Preview:.iti{position:relative;display:inline-block}.iti *{box-sizing:border-box;-moz-box-sizing:border-box}.iti__hide{display:none}.iti__v-hide{visibility:hidden}.iti input,.iti input[type=tel],.iti input[type=text]{position:relative;z-index:0;margin-top:0!important;margin-bottom:0!important;padding-right:36px;margin-right:0}.iti__flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.iti__selected-flag{z-index:1;position:relative;display:flex;align-items:center;height:100%;padding:0 6px 0 8px}.iti__arrow{margin-left:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}.iti__arrow--up{border-top:none;border-bottom:4px solid #555}.iti__country-list{position:absolute;z-index:2;list-style:none;text-align:left;padding:0;margin:0 0 0 -1px;box-shadow:1px 1px 4px rgba(0,0,0,.2);background-color:#fff;border:1px solid #ccc;white-space:nowrap;max-height:200px;overflow-y:scroll;-webkit-overflow-scrolling:touch}.iti__country-lis
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (60393), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):60409
                                                                                                                                                                                                                            Entropy (8bit):5.241797932822193
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:535F889670CF3F3B398E570C62236DDA
                                                                                                                                                                                                                            SHA1:ED0A6FFAE3F309C643A64366EA78D808F22F5173
                                                                                                                                                                                                                            SHA-256:8C12AED278F412D3DB774DA3BDC331BEA9889AB3B8C4BFFB062B8B82C396F97C
                                                                                                                                                                                                                            SHA-512:9432C19553E8C9945CC9D077D82CE5AD5CE8FFCA2098B1E8FAC2630323F4AB790F622A034FCEF82444CDF53A758320C0E00A660E5CC1D3A0B240411EF0E4B1E5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/681.latest.en.f34c11907856ed868a97.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[681],{9719:(e,t,n)=>{n.d(t,{D5:()=>c,VV:()=>d});var r=n(15299),i=n(19680),o=(n(44114),n(18871));function a(e){return`Script src: ${e} . Internet connection boolean: ${navigator?.onLine??"navigator not available"}`}class s{constructor(e=[],t=[],n,r=!1){this.sdkQueue=e,this.initQueue=t,this.sdk=n,this.scriptLoaded=r}async load(e){await function(e,t=!0){function n(){return new Promise(((t,n)=>{if(window.CardFields)return t();const r=document.createElement("script");r.async=!0,r.src=e,r.onload=t,r.crossOrigin="anonymous",r.onerror=t=>{let o;o=t instanceof Event?new i.ME(`Event type: ${t.type}. ${a(e)}`):"string"==typeof t?new i.ME(`String error: ${t}. ${a(e)}`):new i.ME(`unknown error type. ${a(e)}`),document.head.removeChild(r),n(o)};try{document.head.appendChild(r)}catch(o){n(new i.G3("Failed to append child.",{cause:o}))}}))}return(t?(0,o.P)(n):n()).catch((t=>{throw new i.y0(`Failed to load CardFields
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8290), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8290
                                                                                                                                                                                                                            Entropy (8bit):5.182449090718311
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:5765BE9E106D0C886E428D56927930CA
                                                                                                                                                                                                                            SHA1:093E754513AFB2A235E1E2FE6B595130B5FCD180
                                                                                                                                                                                                                            SHA-256:A7C63DBA65CCDDC484F77541DC8CA437E60E1E9E297FE1C3FAEBF6523A0EDE9B
                                                                                                                                                                                                                            SHA-512:6B0131A002DE0FF37F06BA419B30DCEA9656000BE4FE6EA36A661C18E3D7E457CF391ED85C7CD3C6C5A30EE8FE66D3EB10704CFDA39C14DD0DEFC7AEB2E0E627
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shopifycloud/shopify/assets/shop_events_listener-a7c63dba65ccddc484f77541dc8ca437e60e1e9e297fe1c3faebf6523a0ede9b.js
                                                                                                                                                                                                                            Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)};e((function(e,a){"use strict";function o(e,t){if(e.length!=t.length)throw Error("Payload body and response have different number of items");e.forEach((function(e,n){var r=1;try{r=parseInt(t[n].quantity,10)||1}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in handleBulkItemCartAddResponse: "+e.message)}s(e,r)}))}function i(e,t){for(var n=new Array(t),r=0;r<t;r++)n[r]={};var a=!0,o=!1,i=void 0;try{for(var c,s=dec
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):96
                                                                                                                                                                                                                            Entropy (8bit):4.977872136788929
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:65373F25E102F9ACA5F2AACDE02B98E8
                                                                                                                                                                                                                            SHA1:6DF0C836E50FE2B4E4A7FED4A756B46F38A75F94
                                                                                                                                                                                                                            SHA-256:0195A407B0EF2633E005C33446FFD0956F44B2C79BB379343D6DF3B58497016A
                                                                                                                                                                                                                            SHA-512:0AC719A72113C20363E539FD8205D80F930A12FCBA3B311A61BFAFAA3C63E8A08BF0AAB1E18CD8132CA31FD69963E6EF6EC11DE2A1E64B117D46AD4F4DCEAB48
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAlfPThnvXsBzBIFDXBgGagSBQ3lbdRqEgUNVZmENRIFDUoQhdASBQ0xC950EhcJLlfBEq3ioFUSBQ0kPzm7EgUNg6hbPQ==?alt=proto
                                                                                                                                                                                                                            Preview:CjEKBw1wYBmoGgAKCw3lbdRqGgQIJBgBCgcNVZmENRoACgcNShCF0BoACgcNMQvedBoAChIKBw0kPzm7GgAKBw2DqFs9GgA=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):926
                                                                                                                                                                                                                            Entropy (8bit):4.832322008334194
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:39A7D7E04730110FD5FF0E0B9912F012
                                                                                                                                                                                                                            SHA1:FC46C3D8D6FCB4740438BF217C1C9F58EBF11412
                                                                                                                                                                                                                            SHA-256:E19A1478209F20C659EA9E9EEFABE3ABEC0E49C159CC5870D9CB49F92504BCC3
                                                                                                                                                                                                                            SHA-512:5F80C19BA3304EB731BB1F3075E61AF4A244B85EBC57051958BC18D849E80CBA04706479D66F316D0ECB2E764C75A4C178691160EB59990F197760C5328BDEF6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"code":0,"message":"SUCCESS","data":{"meta":{"live":false,"checked":true},"embeds":[{"layout":"drawer-cart","anchorSelector":"#nt_cart_canvas [name\u003dcheckout]","observeSelector":"#nt_cart_canvas","refresh":true},{"layout":"static-cart","anchorSelector":"#nt_content .cart__footer .coupon-box","observeSelector":"#nt_content .cart__footer","refresh":true,"containerStyle":{"text-align":"left","width":"100%"}},{"layout":"new-view-cart","anchorSelector":"#nt_content .right-order-summary .btn-op","observeSelector":"#nt_content .right-order-summary","refresh":true}],"asset":{"widgetIcon":"https://cdn.seel.com/assets/images/buyer-protection/widget_icon.svg","infoIcon":"https://cdn.seel.com/assets/images/buyer-protection/info_icon.svg","infoLink":"http://www.seel.com/terms/17trackbuyerprotection","name":"Green Shipping Protection","template":"Protect against loss, damage, delay \u0026 offset emissions for ${price}"}}}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):838716
                                                                                                                                                                                                                            Entropy (8bit):5.393358723670777
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:0057CF0B6CC15ABC317449E5E150E27D
                                                                                                                                                                                                                            SHA1:4797BACB50E51F70CA279B2C235708A186ACC0B1
                                                                                                                                                                                                                            SHA-256:6C39D861C039737C886088F83CAC5545139A305B5FC008CDFB26EAB4247CE254
                                                                                                                                                                                                                            SHA-512:9D283D3AC96F67ECBCFD9A7F1B6EADC705EF9D5FD7A0E90D92492AA6C349B70AF15AD14ACFEE4630A3E78F37F64499B60987E6E37FF48229EB465B7DECA40CEA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/app.latest.en.78c30829519aab2fbabb.js
                                                                                                                                                                                                                            Preview:(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[524],{66126:(e,t,n)=>{"use strict";n.d(t,{$$:()=>$,$8:()=>E,Bx:()=>z,Di:()=>_,Eu:()=>l,F7:()=>b,G3:()=>W,GJ:()=>G,H2:()=>O,HP:()=>R,HV:()=>P,Hw:()=>V,J3:()=>I,J4:()=>h,Np:()=>f,Ph:()=>M,RN:()=>F,Ry:()=>S,SR:()=>J,St:()=>j,Tt:()=>H,VE:()=>i,Vq:()=>C,WE:()=>v,Wl:()=>d,Y:()=>k,_2:()=>o,eD:()=>p,ey:()=>s,hD:()=>N,hU:()=>a,hZ:()=>Z,k3:()=>w,le:()=>B,mq:()=>c,nP:()=>m,ps:()=>T,pv:()=>g,r0:()=>L,rB:()=>U,sE:()=>x,tJ:()=>K,u_:()=>X,ut:()=>r,vB:()=>D,ws:()=>u,x8:()=>q,yQ:()=>y,yX:()=>Y,yd:()=>A});const r="710f2065",o="c6cae8f7",a="e4af5cb3",i="dbab65c4",s="4ff40b22",d="a0576478",c="eea4a921",l="da785c82",u="bf1bf2f6",p="778675f5",m="22772628",y="e87d90d7",h="1564e6da",f="eabd8dc4",g="cf3e87d8",_="f70efa5b",C="e7a33f7e",v="01021bd9",b="03161c54",P="b8c4f534",A="d9a10bf4",S="63209598",E="a3813bd1",I="338c0956",k="f84d6f98",T="ee32a198",M="a4867600",N="e2c263c1",D="858206ee",w="e0fdff21",R="3e4fd7f7",x="279eb2ef",L="623310d6"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12984)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):14137
                                                                                                                                                                                                                            Entropy (8bit):5.230205227156085
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:4AD503C6214017DA9EDADF23D69E636A
                                                                                                                                                                                                                            SHA1:836A5AE9ADD3C686C8AC519F88F01E298D400ED8
                                                                                                                                                                                                                            SHA-256:A8C916EBF0E10E8F61FEF307FABC0972B5DC084CBAC09D082ABBC822CB9731CE
                                                                                                                                                                                                                            SHA-512:8B07862C78665540EDE6526C27CC48C69B96C44959D7DC20F289F49E48EA52A79E02CD9695446099D474FE80DBE06B350CD43E2DAD6443ADAEDFE1E51308AAB2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.jsdelivr.net/npm/@covet-pics/covet-pics-widget@latest/dist/covet-pics-widget/p-5602057a.js
                                                                                                                                                                                                                            Preview:/*!. * Copyright by Space Squirrel Ltd.. */.const t="covet-pics-widget";let e;let n;let s=false;let o=false;const l=(t,e="")=>{{return()=>{}}};const c=(t,e)=>{{return()=>{}}};const i="{visibility:hidden}.hydrated{visibility:inherit}";const f="slot-fb{display:contents}slot-fb[hidden]{display:none}";const r="http://www.w3.org/1999/xlink";const u={};const a="http://www.w3.org/2000/svg";const d="http://www.w3.org/1999/xhtml";const v=t=>t!=null;const p=t=>{t=typeof t;return t==="object"||t==="function"};function h(t){var e,n,s;return(s=(n=(e=t.head)===null||e===void 0?void 0:e.querySelector('meta[name="csp-nonce"]'))===null||n===void 0?void 0:n.getAttribute("content"))!==null&&s!==void 0?s:undefined}const y=(t,e,...n)=>{let s=null;let o=null;let l=false;let c=false;const i=[];const f=e=>{for(let n=0;n<e.length;n++){s=e[n];if(Array.isArray(s)){f(s)}else if(s!=null&&typeof s!=="boolean"){if(l=typeof t!=="function"&&!p(s)){s=String(s)}if(l&&c){i[i.length-1].t+=s}else{i.push(l?m(null,s):s)}c=l}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 25720, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):25720
                                                                                                                                                                                                                            Entropy (8bit):7.99232424522251
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:876531323E7D6B65FD14B6078DB6876E
                                                                                                                                                                                                                            SHA1:2441BFC24749EA200B3D6327426D4D8D7C5B4A55
                                                                                                                                                                                                                            SHA-256:3C15A73D62EF38930D7F39D9090B76003BD968550942B7FDF0B166FCC55E8B5E
                                                                                                                                                                                                                            SHA-512:0A392BDD5E0E65E63606DB0E6EE72F554676DB43DBCB7948BE684CF5D30F48DC71C262D3F209A98C07A92246DF1746CB82C38832B3998F48D95A4654CF6E48CD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/quando/v16/xMQVuFNaVa6YuW0ZDK-y.woff2
                                                                                                                                                                                                                            Preview:wOF2......dx..........d............................`..H.0..I...........B..6.$.... ..v..G.`...E#"...LO.E...&..(........0-.O+..Df...j_...".....'....-.GDG"..-...GJ].g.d..V.H.O'...C.}".d...HV...X'..=.M/..&~..y..._|.q.....,....1b.t.........j#Fnc...*..l,.0V....e@. . ...X.Vb4..7.....!.....W...'\1d"....U.......#.....J.{...XH..INT..U..HS.v.w..9-.A4.w....t4. ..E.I..%S.Lr.....&...(&-.N....V..:..e4b...5:U....Mp...y[.u...]B...-..R....=..N..M...i..N...........y.d..tR.O..e..Yvb;...a....uB..,%......7Wb.2#.?.S..C)9Lx.0.&.*... .#m?..2.....y..e.1..S.IMSL..............W.........1...i...6LHa..Ju+\.I%..dD.zD..p.v..q.$.B..`.<..S.=)..)..........W.....g<......j.v.......:.&...^7H.e...h..Q...!k...%...0.....W.C....?oTpfI.m...f..9.L.>.j.j.......`1.l.F...k..i. @l_..x.L~.,..s+..[.6....K..#p..4.z+.?.......f.....'...3k.g....m....M@..C..**.mS\>....30..j..C...P..w..7S.<,..%..X./.A...n....o..8;:G........(i.~{M....L..J....w...m...mo&c..W........8-...a..$...._..-X..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):533
                                                                                                                                                                                                                            Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                            SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                            SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                            SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                            Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6744), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):6744
                                                                                                                                                                                                                            Entropy (8bit):5.235309964837165
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:83680AE779BF0BDACE032D05A5EDF931
                                                                                                                                                                                                                            SHA1:FAAC1DEB63442ACFAA2C8D202C89929D4F2B22B9
                                                                                                                                                                                                                            SHA-256:6E7EBD0607F671F728CB41BA0C39F093E5314437CAFCE1FBD772D9590DD52FC3
                                                                                                                                                                                                                            SHA-512:AE278230ED87F7641FA54E8BFFFA7F566CCA3A848017B20BCD810730EBC6D2CA21E7589EF88E305F64DF4112E1A4D33127B1FC1F66D50DF8DDD925BE8026CA3A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://static-tracking.klaviyo.com/onsite/js/post_identification_sync.e519741dfd4039aeb898.js?cb=1
                                                                                                                                                                                                                            Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[7327],{73145:function(e,t,n){"use strict";var r=n(69899);n(59906);let o,a;const s=new WeakMap,i=new WeakMap,c=new WeakMap,l=new WeakMap,u=new WeakMap;let d={get(e,t,n){if(e instanceof IDBTransaction){if("done"===t)return i.get(e);if("objectStoreNames"===t)return e.objectStoreNames||c.get(e);if("store"===t)return n.objectStoreNames[1]?void 0:n.objectStore(n.objectStoreNames[0])}return m(e[t])},set:(e,t,n)=>(e[t]=n,!0),has:(e,t)=>e instanceof IDBTransaction&&("done"===t||"store"===t)||t in e};function p(e){return e!==IDBDatabase.prototype.transaction||"objectStoreNames"in IDBTransaction.prototype?(a||(a=[IDBCursor.prototype.advance,IDBCursor.prototype.continue,IDBCursor.prototype.continuePrimaryKey])).includes(e)?function(...t){return e.apply(y(this),t),m(s.get(this))}:function(...t){return m(e.apply(y(this),t))}:function(t,...n){const r=e.call(y(this),t,...n);return c.set(r,t.sort?t.sort():[t]
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (6520)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):6614
                                                                                                                                                                                                                            Entropy (8bit):5.142494734212219
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:CA3F2755E8EE3FA127CB6C8C7F4E64E9
                                                                                                                                                                                                                            SHA1:6EC7EE8A0B3A4BE525E2D670A2D46D03465AF3B0
                                                                                                                                                                                                                            SHA-256:039B4FE62A49DB78126A01EEBFD19DA794399391804335AFD99D28BC621B8BBE
                                                                                                                                                                                                                            SHA-512:3EDAB56B63CA2E9B74D3650BF5FE8B495191F04865D51070282769A3074E677F726D4A3A4A057A4D5AF826F0317DEEFE742B94F2FD37765496466BB0FF6B076F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.jsdelivr.net/npm/@covet-pics/covet-pics-widget@latest/dist/covet-pics-widget/covet-pics-widget.esm.js
                                                                                                                                                                                                                            Preview:/*!. * Copyright by Space Squirrel Ltd.. */.import{p as e,b as t}from"./p-5602057a.js";export{s as setNonce}from"./p-5602057a.js";import{g as i}from"./p-1d9dbfd4.js";const a=()=>{const t=import.meta.url;const i={};if(t!==""){i.resourcesUrl=new URL(".",t).href}return e(i)};a().then((e=>{i();return t([["p-77470576",[[0,"covet-pics-highlighted-page",{thumbnailUrl:[1,"thumbnail-url"],thumbnailAlt:[1,"thumbnail-alt"],ariaLabel:[1,"aria-label"],thumbnailLayout:[1,"thumbnail-layout"],videoUrl:[1,"video-url"],videoPoster:[1,"video-poster"],thumbnailCarouselImages:[16],productLinks:[16],productBaseImgAlt:[1,"product-base-img-alt"],reverseClass:[1,"reverse-class"],isMobile:[4,"is-mobile"],pageIndex:[2,"page-index"],caption:[1],rating:[2],createdTime:[1,"created-time"],userName:[1,"user-name"],mainSliderIndex:[2,"main-slider-index"],pageId:[2,"page-id"],appStore:[16],hideHotspots:[32],activeProductIndex:[32],hoverHotspot:[32]},[[0,"changeActiveHotspot","onChangeActiveHotspot"]]],[0,"covet-pics-hi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4043), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4043
                                                                                                                                                                                                                            Entropy (8bit):5.554051281482233
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:FADFEA08DFF465956DBC357EEE2E99BC
                                                                                                                                                                                                                            SHA1:E55FA0FB9CD6D1C9A0AF8609DEA8AE7897EFC7B5
                                                                                                                                                                                                                            SHA-256:5D048547523E3C5B5933F995E929C39CB35D0543CA25E94ED5AE7F3F873A1679
                                                                                                                                                                                                                            SHA-512:3516C90B2E6BE9E55DB1B86C42ED220DF3A153E9EC4EAB3F878DE4A0DD3F19A463C34D77F7C8EF58190424A566220438E3982BAF9CEAE9CF0F6DEC3D16C7A7A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://ct.pinterest.com/static/ct/token_create.js
                                                                                                                                                                                                                            Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A3dA86xx3SygInSznfsu98uiaY4VmGo/CaJTGvdsIU5xobyXgN1lb1smNdWPEoeyz54s3L60Kdxmc4VJmUrrIgoAAACVey
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (5613), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5648
                                                                                                                                                                                                                            Entropy (8bit):5.042856522015925
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F9C21F97933FEC3206F6FBA62BAABE66
                                                                                                                                                                                                                            SHA1:4B3FBBA977BD7C71ACB3113CFFAA6AA9A8A06239
                                                                                                                                                                                                                            SHA-256:EAE923EC4893F7258451BFEFF3A7499386A32987D451F8F1724D11194DD8E7CC
                                                                                                                                                                                                                            SHA-512:CBEB15E69D1640FA7FD0F606F11CC49B0EAC829A1A79E8AE7708CC4577F38C2105218999FF5CE8870CCDC775DBF7B6822EF280B26BE7E8779315DE4AD212AFB3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.pushowl.com/config/api/v1/zielhome-us/subscriber/config/widget/?guid=44e733de-dab9-4ea8-8ccd-61769e8ff423&platform=shopify
                                                                                                                                                                                                                            Preview:{"status":200,"result":{"wid":"jbshsb","back_in_stock":{"enabled":true,"metadata":{"theme":{"primaryColor":"#FFFFFF","secondaryColor":"#212B36"},"title":"Get a notification when the item is back in stock.","overlay":{"title":"Never miss a sale ...","enabled":false,"subtitle":"Subscribe to get updates on our new products and exclusive promotions"},"position":{"mobile":"bottom-left","default":"bottom-left"},"yes_button":{"text":"Get Alert"},"post_subscription":{"post_subscription_widget":{"title":"We will notify you when the item is back in stock."}}}},"price_drop":{"enabled":true,"metadata":{"theme":{"primaryColor":"#FFFFFF","secondaryColor":"#212B36"},"title":"Get a notification when price drops below {{variant_price}}.","overlay":{"title":"Never miss a sale ...","enabled":false,"subtitle":"Subscribe to get updates on our new products and exclusive promotions"},"position":{"mobile":"top-left","default":"top-left"},"yes_button":{"text":"Alert Me"},"post_subscription":{"post_subs
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1194
                                                                                                                                                                                                                            Entropy (8bit):5.123294995722197
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:4739269D201E3D2CEC1278A43AD66449
                                                                                                                                                                                                                            SHA1:C5EE0D3632F44802AB54327BFDCC6A7ED8708B30
                                                                                                                                                                                                                            SHA-256:5944AE612AF831BA79823886A17D893A4EF897CC0CCF962C26FC69C84C07F293
                                                                                                                                                                                                                            SHA-512:4E860774FAC0CF6D565B205D25C098E1D7114B2420E07D0E380F03C033CA4C392DA28A87C3991CB21BACD5FA89818BD3FB3E7D8BDC9AFACD1C770C6900743400
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/lds-sw.svg?1945
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid"><g transform="translate(25 50)"><circle cx="0" cy="0" r="7" fill="#545a6a" transform="scale(0.267844 0.267844)"><animateTransform attributeName="transform" type="scale" begin="-0.3333333333333333s" calcMode="spline" keySplines="0.3 0 0.7 1;0.3 0 0.7 1" values="0;1;0" keyTimes="0;0.5;1" dur="1s" repeatCount="indefinite"></animateTransform></circle></g><g transform="translate(50 50)"><circle cx="0" cy="0" r="7" fill="#d4d4db" transform="scale(0.00000184774 0.00000184774)"><animateTransform attributeName="transform" type="scale" begin="-0.16666666666666666s" calcMode="spline" keySplines="0.3 0 0.7 1;0.3 0 0.7 1" values="0;1;0" keyTimes="0;0.5;1" dur="1s" repeatCount="indefinite"></animateTransform></circle></g><g transform="translate(75 50)"><circle cx="0" cy="0" r="7" fill="#545a6a" transform="scale(0.269893 0.269893)"><animateTransform attributeName="tr
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):170057
                                                                                                                                                                                                                            Entropy (8bit):5.572209394523103
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C1EE058E5A49426E820AE44C27D70366
                                                                                                                                                                                                                            SHA1:8D97C0CCB111D0CA2750FDA4E0635C22E99A6215
                                                                                                                                                                                                                            SHA-256:D574E8D428E9E713E6DAEB7F16FCBB3D0AF751E548191FF1FFB6934C4640F512
                                                                                                                                                                                                                            SHA-512:B60DB3616981863B8BF3EB76729667ECC0BE93CFB36B5C74173F3AE7A5D47154CED2CA3E54E7A738B54ABC13E398FDB057DD0D0BCAA75011C0512C5924DC1D1C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shopifycloud/payment-sheet/assets/latest/775a14769d1b7959cdb2.dcc-45.en.js
                                                                                                                                                                                                                            Preview:(self.shopifyDccJsonp=self.shopifyDccJsonp||[]).push([[45,34],{2034:function(t,e,n){"use strict";n.r(e),n.d(e,{checkoutStarted:function(){return a},monorailProducer:function(){return b},track:function(){return r}});var d=n(8300),y=n(83),v="shopify_wallet_checkout_track/3.0",c="checkout_lifecycle_events/1.0",b=d.s0.createHttpProducer({production:!0});function r(t){var e,n,r,a,o,i,s,c,l,u,p,m,h,f;window.ShopifyAnalytics&&window.ShopifyAnalytics.lib&&window.ShopifyAnalytics.lib.trekkie&&(e=(h=window.ShopifyAnalytics.lib.trekkie.defaultAttributes).uniqToken,n=h.visitToken,r=h.microSessionId,a=h.microSessionCount,o=h.shopId,i=h.themeId,s=h.themeCityHash,c=h.contentLanguage,f=h.referer,l=t.event,u=t.eventSubtype,p=t.pageType,m=t.instrumentId,h=t.ttl,void 0===(t=t.checkoutToken)&&window.Shopify&&window.Shopify.Checkout&&(t=window.Shopify.Checkout.token),f={event:l,eventSubtype:u,appName:p===y.g.CheckoutPage?"checkout":"storefront",pageType:p,checkoutToken:t,instrumentId:m,ttl:h,uniqToken:e,vi
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):672
                                                                                                                                                                                                                            Entropy (8bit):5.043970664823635
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:86DC81699D86F3642163A5352E919CE8
                                                                                                                                                                                                                            SHA1:99CCCAD895726E50A560D85648A871774AE00194
                                                                                                                                                                                                                            SHA-256:0A8D43C6DF806B42B233C116388B202B2B3679F6B1010FBEF0B31D5C6ABE1537
                                                                                                                                                                                                                            SHA-512:36FFFB4A5FEA2F986C433C4288EE5C69F4B5D733A18D351FB894BC3471D51414F528B17F019CEFEA737AEE43984C582579D28C74644E75F000B2196FF9F2F54F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.jsdelivr.net/npm/@covet-pics/covet-pics-widget@latest/dist/covet-pics-widget/p-1d9dbfd4.js
                                                                                                                                                                                                                            Preview:/*!. * Copyright by Space Squirrel Ltd.. */.function t(){const t=document.querySelectorAll(".covet-pics-gallery");t.forEach((t=>{const e=document.createElement("covet-pics-widget"),o=t.getAttribute("data-id"),d=t.getAttribute("data-shop"),c=t.getAttribute("data-product");if(o!==null){e.setAttribute("gallery-embed-id",o)}else if(d!==null){e.setAttribute("shop",d);if(c!==null){e.setAttribute("data-product",c)}}else{return true}let l,i;for(l=0;l<t.attributes.length;++l){i=t.attributes[l];if(i.name.startsWith("widget")){const t=i.name.replace(/^widget\-/,"");e.setAttribute(t,i.value)}}t.appendChild(e)}))}const e=t;export{e as g};.//# sourceMappingURL=p-1d9dbfd4.js.map
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):147
                                                                                                                                                                                                                            Entropy (8bit):5.036954002582766
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:330911CA08D913E7D156CB351A8FBD56
                                                                                                                                                                                                                            SHA1:5C19F09CB494F5350B0361D1A56B90FD6FF4086A
                                                                                                                                                                                                                            SHA-256:9FEA07B4F7AC86CA9AE5AE3DAB2E56DBCDC9DBA103738AA30D6A446F83FE5D7B
                                                                                                                                                                                                                            SHA-512:66619C72ECA6B4A787AEF3F8A17D25906F7F4151812A07C9F29BB91BC2250443DF31ED00CFA632BE573944181585E6A0B521469A0A643A5BE00707BA238E4057
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:<h1>404 - NOT FOUND</h1>. <p><a href='https://api-docs.swym.it/v3/index.html#getting-started-with-apis'>Go to Swym API documentation</a></p>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):911
                                                                                                                                                                                                                            Entropy (8bit):7.510097837401668
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:043A42919D96187483CD252B78932482
                                                                                                                                                                                                                            SHA1:0C6C054645D594D579665F2157B4E0E4F06DBFE2
                                                                                                                                                                                                                            SHA-256:CB00AC6FF87A242F4BCEBF208BE2E37E1B0A91748461C99B04430729BD396FCB
                                                                                                                                                                                                                            SHA-512:FEEF9D59AB2F150E9084C94F2A57FE9B6E6B8938C5CFFBA0026F00B53E1F9223420793EC60FFD5E722C1166B2FB48F35F2364A559D318BE30111BDDEEC42DDF9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W......$eXIfII*.......<...............imagery4..'=......pHYs.................sRGB.........gAMA......a.....IDATx...q.0..W.....=.v.a*.S......[.)A....J.J.z..1......g.. $p....h..........4...1.f.9B....h,......H......~...b.N#../....E.%..7..."..v.0.S:.6E..~U..~A...0.p..j.......2"........M1.....Q.M..7..>.pVT.Q...U@j.71.Ld.;R.^......?!..N...T=...BM....e........l...M..K(..3.H..e..30..3D.E....{....aI.m...T.K.}..U.3Qm.m.....08S..r....{.^....G..(..OZ.b...;F;;4.<N.]B..U.E..gZ......+.._.c6.^.....W.....-!.j......Zy...([{.?.F.<:........~./e..J>~B8| .C...\..I..s..Y.Y.P(..n.).b.[.........l6...A..U...f..+..B.X.F.F........X.......}^...$. .zA....U.....H.........X...4S..) ....^...........S@j..,/0.>N..=@.....R{....E3.........S@j..,/0.>N.5....,T...B..H@]<@(.#.u...........3x............3....'..A.D.N ...S..)...n..eT/.pt9..l.z.......o....3..F..O8..FW.\9....a..kvF....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 23948, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):23948
                                                                                                                                                                                                                            Entropy (8bit):7.990063222457826
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:FBA1D41E26C5CA4739E345C6812C76C6
                                                                                                                                                                                                                            SHA1:9693489FF01914E9BD765CC476DE169BE9079B88
                                                                                                                                                                                                                            SHA-256:CDC1B535F65FA412120CB0E8A7B8667BCD4A12F148198B220D213C9E71DD8777
                                                                                                                                                                                                                            SHA-512:DB7B6C61523A69E3E6048229150D08D3A8C7C55670F9630138E4424E8E665F3A8A7DAA53E75C69CE66E6B40EB3B76E8758C7A80F4958F923AFB086E47B53C4AC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/Pe-icon-7-stroke.woff?d7yf1v
                                                                                                                                                                                                                            Preview:wOF2......]........X..]:.........................`.L.....\.._.....6.$..8. .... ........;...T/d$........../.lceO....EH.V..\.z.HC....G2.#...*..fS........#4.I.9<..KrwY...F..0.*. 8.r.-...e......h+[.l....m.`...:@-....J.P.......o.@....H.-..?...........i.Vne;......}?~......w..$G..BWVU(tUe.A......o.lh.JBd.h>...........J..a2.,[....c.....M+u:.zx.2.k..e..t..E..........c..b.........A^.x.....(|.e.".I.v.B.B\R.?..x J....?..?.K..N].I..R.JA.5.;...0.~.........A....c,....R......9'.1.9.3..|......O..l@..L....7X`.].~.....d.....WH.M..)c.$.H{.....].U..u6)...9.oP.I.1q..X.P1 .i.M..~..`2...`..,...H].....~I.....x.1to.B.A........0.b.A.........<....>^.wa..j.(@...,.. ~3.y.}..x...k.dn..?..Y..6....@....E....<n.&..e=.. ....(.C?...0..#.T..?... b......!l...*L,."*hda_xLkhZRd....:..\.E..0.3^.R.....L.1m3..Far.*...U..2'1..8.a..V...P.../.w.. .x?...,..) .....I~tG.><X...>.4,V.d...5q.U..0'.8.0..<.,..G8.....w..K..{.....v.f.F."..E.,..(..0..N.d.GK4-,6....A3.y...my.G....f...R........3
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):69267
                                                                                                                                                                                                                            Entropy (8bit):5.507619959464733
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:E935BEA46E4BD61F4056BA68F324C338
                                                                                                                                                                                                                            SHA1:F23B02C26FA086A792C5293D764E4ADD3764F2C7
                                                                                                                                                                                                                            SHA-256:1963D3ED0888C515D6D98F269165ACDA429409A52C0BA9652D7974003F2CE230
                                                                                                                                                                                                                            SHA-512:3986041FFDECB7B020ABEB20C2BD71C57356FBE235FBD15B8869F3CE9BF062F598D0DE2AA32991EA0A2500F77432C1E9850293A555FFE153532726349BAC0CE6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.crazyrocket.io/widget/scripts/crazyrocket.min.js?v=14
                                                                                                                                                                                                                            Preview:window.CrazyRocketStorage={storageMethod:"none",init:function(){var e=window.CrazyRocketStorage;return e.localStorageEnabled()?e.storageMethod="localstorage":e.cookiesEnabled()?e.storageMethod="cookies":e.storageMethod="none",e.storageMethod},removeAll:function(e){var t=window.CrazyRocketStorage;if("localstorage"==t.storageMethod){for(var o=[],r=0;r<localStorage.length;r++)localStorage.key(r).indexOf(e)>-1&&o.push(localStorage.key(r));for(r=0;r<o.length;r++)localStorage.removeItem(o[r])}else if("cookies"==t.storageMethod)for(var a=document.cookie.split(";"),r=0;r<a.length;r++){var i=a[r].trim().split("=")[0];i.indexOf(e)>-1&&(document.cookie=i+"=;expires=Thu, 01 Jan 1970 00:00:00 GMT")}},removeValue:function(e,t){var o=window.CrazyRocketStorage;"localstorage"==o.storageMethod?localStorage.removeItem(e):"cookies"==o.storageMethod&&o.eraseCookie(e,t,1e3)},storeValue:function(e,t){var o=window.CrazyRocketStorage;"localstorage"==o.storageMethod?localStorage.setItem(e,t):"cookies"==o.storag
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (22476), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):22476
                                                                                                                                                                                                                            Entropy (8bit):5.609722835893259
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:8D00190F4D650F1AAF56E121747CAEAE
                                                                                                                                                                                                                            SHA1:0779E3D338A4CC11ADBFC6AA7778B77B50E55D15
                                                                                                                                                                                                                            SHA-256:277BB1B44E9DC8FF68ACFEA03DF1C399300B7A7A6A785C1C6D97AA3C350C0E37
                                                                                                                                                                                                                            SHA-512:EEE31930ADC274B4BB73A1B1E9381A4B9B012B9A777E9703A9E13BB3DC7BA272E2A148EB83850A4E299FDA082BCD3699A8714F40E55F151FAF5497293920956B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/798835265?random=1709227116795&cv=11&fst=1709227116795&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be42q1v9104417232za220&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.songmics.com%2Faccount%2Factivate%2F7219561267449%2F5f75c0404ac8ce5faf39d778460b66c0-1708980387&hn=www.googleadservices.com&frm=0&tiba=Create%20Account&npa=0&pscdl=noapi&auid=120053022.1709227117&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                            Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":20736000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j6554191640","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j6554191640\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1stZn82g!2sZx0kbg!3sAAptDV5Me_hG"],"userBiddingSignals":[["6511787744","6511249705","956802149","956077936","6511249726"],null,1709227118530642],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=157370648293\u0026cr_id=687080836280\u0026cv_id=3\u00
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):36
                                                                                                                                                                                                                            Entropy (8bit):4.026556683144252
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:AC8A4D0501CE357A3B7F96F33EAA31D2
                                                                                                                                                                                                                            SHA1:9233ECAC9AB094300014F3303CDEA1B6A490FE08
                                                                                                                                                                                                                            SHA-256:A73A0880EF4D13000BB04A5CFEFB90CA91FA013FB860EC590CA3A3949D67A4B0
                                                                                                                                                                                                                            SHA-512:F20526AAE4AF1BA8EAEEA1BA1E31DB9E50528AD1D0DF29695415C9CB84056368A0C74C9D2F5154E3C5A73C9E69972C8482794C245DF143C96CD60238DB3B2AE8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://smct.co/tm/?t=undefined
                                                                                                                                                                                                                            Preview:/* TAG NOT FOUND - LOADER (0x001) */
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14704), with CRLF, CR, LF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):246032
                                                                                                                                                                                                                            Entropy (8bit):5.2265109317473994
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:552D8F159FE8616CBA2C1378A30A2997
                                                                                                                                                                                                                            SHA1:38348D2752A13AA10DB07336F3B561DBA02F26E4
                                                                                                                                                                                                                            SHA-256:A02C64220E235D97FF5EE0BB2B515B5C6E11801EDBD74D9D40B48918F0565CCE
                                                                                                                                                                                                                            SHA-512:DEA56DFA86CE9B6965F763D2939C35BC2035F762F65D4F72D5C3A7438A188A152B14FC2F0010F10E3D59EC5D9DFBA593ED9EC54824E6C473853C66F1E1865C0B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
                                                                                                                                                                                                                            Preview:<!doctype html>.<html class="no-js" lang="en">. <head>..<meta name="smart-seo-integrated" content="true" /><title>Create Account</title>.<meta name="description" content="" />.<meta name="smartseo-keyword" content="" />.<meta name="smartseo-timestamp" content="0" />...<script type="text/javascript" src="https://edge.personalizer.io/storefront/2.0.0/js/shopify/storefront.min.js?key=czniu-kb1og4f6kk7igm7hv1abs-vvgnr&shop=zielhome-us.myshopify.com"></script>..<script>..window.LimeSpot = window.LimeSpot === undefined ? {} : LimeSpot;....LimeSpot.StoreInfo = { Theme: "songmicshome-us" };......LimeSpot.CartItems = [];..</script>..............<script src="https://cdn.ecomposer.app/vendors/js/jquery.min.js" crossorigin="anonymous" referrerpolicy="no-referrer"></script>... <script src="https://js.adsrvr.org/up_loader.1.1.0.js" type="text/javascript"></script>. <script type="text/javascript">. ttd_dom_ready(function () {. if (typeof TTDUniversalPixelApi === 'function') {.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3071)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3166
                                                                                                                                                                                                                            Entropy (8bit):5.036796718707486
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:6DD36EA145769EE61701068D66FEE63B
                                                                                                                                                                                                                            SHA1:420F8CA00D2FAB8C589417F0058E342370E0A096
                                                                                                                                                                                                                            SHA-256:341350986E42F0BC8645125F81A4BADBC274E8D9CEBEC1A6C828EA7F432EE98E
                                                                                                                                                                                                                            SHA-512:97C05CB2BDFE863C08AE2C47901DF5E85C48FB9640208A9B2AF9371A4A91294BC531C370FAA5AA94EC4CF14FBEC0D184F247EE213F41CDE6B5378D126547C522
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/activity.css?v=65078253524727394421703658566
                                                                                                                                                                                                                            Preview:body[data-name*=clickat] #g-cat-suit .title{font-size:36px;line-height:1.3}body[data-name*=clickat] #g-cat-suit .desc{margin-top:18px;font-size:16px}body[data-name*=clickat] #g-cat-suit .detail .title{font-size:26px}body[data-name*=clickat] #g-cat-suit .detail .title .aligment{font-size:16px;line-height:1;padding:2px 10px;font-weight:500;border-radius:4px}body[data-name*=clickat] #g-cat-suit .detail .info{font-size:16px;font-weight:500;line-height:2}body[data-name*=clickat] #g-cat-suit .detail .price,body[data-name*=clickat] #g-cat-suit .detail .price del{font-size:20px}body[data-name*=clickat] #g-cat-suit .detail .btn-def{font-size:16px;margin-top:18px}body[data-name*=clickat] #g-cat-suit .swiper{padding:0 22px}body[data-name*=clickat] #g-cat-suit .swiper .swiper-button-prev{left:0}body[data-name*=clickat] #g-cat-suit .swiper .swiper-button-next{right:0}body[data-name*=clickat] .list .item .title{font-size:20px;margin-top:20px}body[data-name*=clickat] .list .item .price{font-size:20px
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):25
                                                                                                                                                                                                                            Entropy (8bit):4.103465189601646
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:D962727F2FCF1E2981872D7DA65FC860
                                                                                                                                                                                                                            SHA1:79566A24C89EC3D32B0EA7639B0AEC58FDDDF72A
                                                                                                                                                                                                                            SHA-256:FA576AF349B7A99500C94017F742BDD0867AD1C5C12E6F893BB0A57B45142B4D
                                                                                                                                                                                                                            SHA-512:EA795FF39F8F611093E00FF90E617F26108F48D19DA0901F5F99226C31F8537EB37145BD27EE00597FB85F51CC5EEC99D956117A9BAA684790F44E58729B4624
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/bss-file-configdata-popup.js?v=173992696638277510541698308010
                                                                                                                                                                                                                            Preview:var configDataPopups = []
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65519), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):94974
                                                                                                                                                                                                                            Entropy (8bit):5.247482094897059
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:BE87DC6DC425279FBBEB758C9687061F
                                                                                                                                                                                                                            SHA1:E6CC99B860558426B462549DDE86628438B4F236
                                                                                                                                                                                                                            SHA-256:203C98A32AA9ECED1305F6C835B4CF6B84E464CB141D6BB4E4A1784D8CBCF4ED
                                                                                                                                                                                                                            SHA-512:C80B3EE54BB85A49FF7A3A1BDF6C23AAADDF7E7DC3802D625BD3AE21D44B6B1D6842D8D706AEA7AA2A712FC57FE0016E89781EFEA65F50C3CE0AE7A8FEB84832
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shopifycloud/payment-sheet/assets/latest/dynamic-checkout-cart.en.js
                                                                                                                                                                                                                            Preview:var Shopify;!function(){var l,f,n={9777:function(e){e.exports={animationTime:500,bugsnagApiUrl:"https://upload.bugsnag.com",bugsnagApiKey:"256b27e25ef85a189c1b1ef7c2668f30",defaultCdnHost:"cdn.shopify.com",defaultCdnPath:"/shopifycloud/payment-sheet/assets",googleCloudAssetsPath:"payment-sheet/assets",googleCloudBucketName:"cdn.shopifycloud.com",googleCloudProjectId:"shopify-tiers",versionName:"latest",analyze:!1}},1881:function(e){var t;t=function(){var n,r=["navigation","request","process","log","user","state","error","manual"],h=function(e,t,n){for(var r=n,o=0,i=e.length;o<i;o++)r=t(r,e[o],o,e);return r},g=function(e,o){return h(e,function(e,t,n,r){return o(t,n,r)?e.concat(t):e},[])},f=function(e,o){return h(e,function(e,t,n,r){return!0===e||t===o},!1)},i=function(e){return"[object Array]"===Object.prototype.toString.call(e)},a=!{toString:null}.propertyIsEnumerable("toString"),u=["toString","toLocaleString","valueOf","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","construct
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1132
                                                                                                                                                                                                                            Entropy (8bit):5.353810972642406
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:7565BB0CC93E3ECD600F2955C6FAE132
                                                                                                                                                                                                                            SHA1:32123247665E155AB853127150C6BFA5536DA29A
                                                                                                                                                                                                                            SHA-256:F159402A8B2ABF72C9CFEF886EFE2FC1ABE0E54A32394DD0680A9411CE07815D
                                                                                                                                                                                                                            SHA-512:DC442367E3B6C0E93ADDEBAD0D072AA5B3B827150D3B5019785867F90A2C049ABE8D13402AE90BEF678E28FACBEDD722CD80DCE0752E882727A6C352EC2386D7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Poppins&display=swap
                                                                                                                                                                                                                            Preview:/* devanagari */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJbecmNE.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+0
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 341 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3896
                                                                                                                                                                                                                            Entropy (8bit):7.81853804841839
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:91D3829DCFDBF4F281E813409A86C3DE
                                                                                                                                                                                                                            SHA1:F721EB0093EC658DB5467E4CA250182FAFE3E9A2
                                                                                                                                                                                                                            SHA-256:BBCEF5B94AB7EA5BFDC5D989D295D0F4ADF5C8EEEBE64C1109A148C67DCC49DC
                                                                                                                                                                                                                            SHA-512:9194AACE4FCEAFDE99863721E85BDF3E3B44828875F28F80EFCBABEF19AACF1021EF721ECC1DE0B374D14E5CDE4AC7F002E2A2CB0E02141E22C0B87942BB6A59
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR...U...2......Hx....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......I.......I.................0210....................0100....................U...........2..............pHYs.................IDATx..]Av......u.:..s...s.Q.>.'....".....-e.......D..c....:@H..........4.I.....%u....U...@ .....@ .....@ .....@ .....@.."......|M..'.#........f.%6Dt..$...aJuHnl..+#%...~JU.._.+.).c.72....U..@..x.......@.@./.x.p.`..3.;..C".../......Rw{d....]W.?.eZ...g...R....@..R).t..Dq.+.m..._Id.......}.^[..u.R......<z..0T.....?...&Dt....=.%.#.Y.ED...<%.3.6. .I.|.)?.S.N...I0+....e..|...2>#../7...b...V...%kk....O.Ly...e....n..U.B.z.W...hs.......])U^ ....<{.m@Yb..=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):89542
                                                                                                                                                                                                                            Entropy (8bit):5.290254312115198
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:24F1F940481257855D8D3827F2C9A0A5
                                                                                                                                                                                                                            SHA1:DF837B5DA444B787189D1524A446E4F9F07624C1
                                                                                                                                                                                                                            SHA-256:90F0610CC8B9166E66559879042B09AC1A7E82212641810E9877AB17E678C0C1
                                                                                                                                                                                                                            SHA-512:2F8CAEB116C08D8E9090C770C639743547679FF1B18CBD1DE2CBEB5DA6676907EFD5A33A76C6F515DF3AC58269D7949DC23663154A92E286701B21F0636AE797
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.ecomposer.app/vendors/js/jquery.min.js
                                                                                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (20510)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):292518
                                                                                                                                                                                                                            Entropy (8bit):5.570565368784407
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:4D8E7D4F1A905B3EC7340F5B9086843A
                                                                                                                                                                                                                            SHA1:BD6C5DBFEC8CCD2B8780794BD66B4C9E3BC3F919
                                                                                                                                                                                                                            SHA-256:EED7EB401302423E38C2355E91E3FFA5C350CB6465E59B3DC95FF78364C423B4
                                                                                                                                                                                                                            SHA-512:C69534D95A3FB884B21442B50053054237FA1AB321D06733D65976A55FE3123D90DBEC4900722F746A4CD30FE37380804B010AF3C5A02CB4EEADC4D7E54EA6F4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-Z7JX4J1YML&l=dataLayer&cx=c
                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":38,"vtp_rules":["list","songmics\\.de","songmics\\.fr","songmicshome\\.co\\.uk"],"tag_id":116},{"function":"__ogt_referral_exclusion","priority":28,"vtp_includeConditions":["list","shop\\.app","paypal","stripe\\.com"],"tag_id":114},{"function":"__ogt_ga_send","priority":28,"vtp_value":true,"tag_id":117},{"function":"__ogt_session_timeout","priority":28,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":118},{"function":"__ogt_1p_data_v2","priority":28,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isE
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 341 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4508
                                                                                                                                                                                                                            Entropy (8bit):7.922878919763762
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:47723C9D743232E9FC1BC7B4979A4F13
                                                                                                                                                                                                                            SHA1:28BCA70A9B3FB5684A5A9C00CAAC0E2F890DE3A6
                                                                                                                                                                                                                            SHA-256:693E6782EB2AA8F601EE48AC4AE2BD60C8682DFB39B5A8392BE8E0836724155A
                                                                                                                                                                                                                            SHA-512:6E7E5BF9439A25188B8064C9A97C0804F080B3675CEA0395985283D6FB176CDD6E547E7D3D902B4329594E202A5DB3035655D6CF56CC2B00EE2777643DE3C6E7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR...U...2......Hx...$eXIfII*.......<...............imagery4..'=......pHYs.................sRGB.........gAMA......a.....IDATx..]]v.G.....`......Y.6yO..>....f...}...`3.....f....,y........[.T..nY..9uZj..[.n.U2F.P(...B.P(...B.P(...B.P(...B..F...+...C.o.6.B.P(.!.u..(.....Q(..E.D....`]7..B....fO..Uxa../.W.B.Xd..W(..WMC|..q..+..q...."?......6.L&.\.z.=~?3-...(7C........k..%..O........M...}...G&..L.!................9*...YE6#.....9.@8#...2...R.........L ..1-!...v...:E.C....&......GE....5..P.".a..N._7.E..NX....,4y.R...1M*......>.........9.I.2.jhtDZ..........g=..&$.iC....y....6.-.}?...'.O..M..v..~.j.H?&.T.....0WU.........2..u...F...Pe\a...n......@..k...}\..v.....Q.......y.H...O$....qzB.c.....W.....k..-......dBq'..X.q..T.6.=.?..M..N...I..Z..A.b.6...pp....xP0.9PQ..&.H.o...Y P.Cio..HsK`T..}<7LCPP........I.9..C.;q..^.......hgPyEU }1P6...%.,U)l~..Dd...f.!m.D....'....$.?..8.........f.....I.y.'.....s.?..4/....e\.-.r&...jr.b..3...l.L.Z&g.q.....,..}.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                                                            Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                                            SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                                            SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                                            SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:404 page not found
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31731), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):31731
                                                                                                                                                                                                                            Entropy (8bit):5.353286505583724
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1C1FF17CA82DA1C09CC65108B4B565BF
                                                                                                                                                                                                                            SHA1:84BB8923AE60FED183D751CA034F705820002A90
                                                                                                                                                                                                                            SHA-256:C33AC6BAC0D25DCB6F29ECA048DFB3FCC7E0E50EF3DF9AECB3F5375F7B1300B9
                                                                                                                                                                                                                            SHA-512:8781BD1E385984E14EA4F7A6DDD121875D53EE62C0D314CF6D2F7FAAF146CDFADE870D56F0962928A2372365EF168BD597AA81F2849CA5AD41530D5BBDCD0281
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://static-tracking.klaviyo.com/onsite/js/fender_analytics.ef4116f665b9b33c638e.js?cb=1
                                                                                                                                                                                                                            Preview:(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[377],{24364:function(t,e,i){"use strict";var o=i(44050),n=i(6283);e.Z=({tracking:t})=>{var e;const r=n.env.PUBLIC_PATH||(t?o.os.trackingPublicPath:o.os.publicPath),a=null==(e=window.klaviyoModulesObject)?void 0:e.assetSource;i.p=a?`${r}${a}`:r}},95853:function(t,e,i){"use strict";var o=i(24364);i(61820),i(34179);function n(t,e,i,o,n,r,a){this.doc=t||document,this.nav=e||navigator,this.scr=i||window.screen,this.win=o||window,this.loc=n||this.doc.location,this.top=r||window.top,this.parent=a||window.parent}function r(t){const e=(t||new n).getNavigator(),i=e.userAgent.toLowerCase(),o={init(){this.browser=this.searchString(this.dataBrowser)||"",this.version=this.searchVersion(e.userAgent)||this.searchVersion(e.appVersion)||"",this.OS=this.searchString(this.dataOS)||""},searchString(t){for(let e=0;e<t.length;e+=1){const i=t[e].string,o=t[e].prop;if(this.versionSearchString=t[e].versionSearch||t[e]
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):109
                                                                                                                                                                                                                            Entropy (8bit):4.835858292863166
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:B7D8AFBD7F6BCE082EE7ED79DEE038EF
                                                                                                                                                                                                                            SHA1:9525CF072403D08AA6980DC96B351CC113D31CDD
                                                                                                                                                                                                                            SHA-256:5396A6376C2DF8E617D4C0BE75D86ED86CDE63E41E41EDA41FF1380A2EDA127C
                                                                                                                                                                                                                            SHA-512:67CB39E7DAE7AA88B0C723A851D4C309A09612FD6C81653BC1019E0446F2D9859813C7B29097F6374DFAC4F26CA011F4BDCE1731DBC1B4DA3F3A84F26218B688
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://match.adsrvr.org/track/rid?v=1.0.0&ttd_pid=v2k1fau&fmt=json
                                                                                                                                                                                                                            Preview:{"TDID":"368cdcaf-447b-4b36-ba74-10d9da29e4e6","TDID_LOOKUP":"FALSE","TDID_CREATED_AT":"2024-02-29T17:18:29"}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15931), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):15931
                                                                                                                                                                                                                            Entropy (8bit):5.148134652900037
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:7B0996DC31642752FE7D544964CBD8AB
                                                                                                                                                                                                                            SHA1:FCEF45C632E4FBC271B609EAD17082AAA5C0032E
                                                                                                                                                                                                                            SHA-256:3BBDD07F5940C0E6B93CF8083FBFFEB6DAF065F60268899E53C17027FA8A44C2
                                                                                                                                                                                                                            SHA-512:6CA231505A78F2B88A4B74047A477ECB092935A9390BC6D2B3A3F2E542AEFED4B093747908D64D0EDC2FC04CBD334C59DFA44DB523F106F9F18BC3AAFE5C8854
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/extensions/061969bb-96aa-4dc8-acbf-151fea8d403c/ecomposer-builder-11/assets/ecom.js
                                                                                                                                                                                                                            Preview:"use strict";(function(){this.ajaxCartSuccess=function(e,t){window.omegaCallBackAddToCart&&"function"==typeof window.omegaCallBackAddToCart&&window.omegaCallBackAddToCart(),window.fetch(this.routes.cart_url+"?section_id=ecom-ajax-cart"+(e&&e.key?"&key="+e.key:""),{method:"GET",headers:{"Content-Type":"text/html"}}).then(e=>e.text()).then(t=>{let o=document.querySelector(".ecom-cart-popup"),n=document.createElement("div");n.classList.add("ecom-cart-popup");const i=(new DOMParser).parseFromString(t,"text/html").querySelector("#shopify-section-ecom-ajax-cart");if(!i)return window.location.href=this.routes.cart_url,!1;if(n.appendChild(i),document.body.appendChild(n),this.handleCartPopup(n),setTimeout((function(){n.querySelector(".ecom-ajax-cart-status").style.display="none"}),2e3),e&&e.key){let t=n.querySelector('.ecom-ajax-cart-line-item[data-key="'+e.key+'"]');if(t){let e=document.querySelector(".ecom-ajax-cart-body");if(e){const o=e.querySelector(".ecom-ajax-cart-line-item");if(o){const
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 712 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):487425
                                                                                                                                                                                                                            Entropy (8bit):7.991779027233653
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:37AA31A63284171685A15832FF35A270
                                                                                                                                                                                                                            SHA1:85A934F8072AB04978C84D620D8D77B0A9AA7872
                                                                                                                                                                                                                            SHA-256:910D0DF2EC30A3BD1CD90664D630DA391A8486B4DD7D3B780889A03654B0DC52
                                                                                                                                                                                                                            SHA-512:1F72F659A0C2E0AB42783BFB2A343B5967CA7E2675AB7B151561220064BAC7E4E0E3F3D77F9606519A009D01DC1DED80B483A9AD98487E3A73D9CEB3894689D7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR................q....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......I.......I.................0210....................0100........................................=.......pHYs............... .IDATx..W.%Yz..;..|.i.gv.......b...... (.AIdP!E0.....(.U.A..EEPd..$..Z,v.;;;..]...U..o.u.y...9.7o..aE.Lu.y..........o........u..[............_y...!...t.guc.o|...t...VW.t.....h.`m...._..._..)B.o.r..].Y.\../..u..?............Z...._.7.q..w8~.,w...RZ.)n...~..676..n..1..>.]k.W........l.D.QT#."jq...A....uz.=..= K3.8&.B..&.h..(...1.....RJ..c.v6..{..X.lH.5.v......%.jbC..C.A.5.n.CM..!.B..!I..L....0@.....VX._z.Z..D`p_.....@.Y....T.!%..~k...H..K.eDq.1.k-R.,...$..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6766), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):6766
                                                                                                                                                                                                                            Entropy (8bit):5.54088779224783
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:580F343C06FE03FBC72C3F1593E4AE94
                                                                                                                                                                                                                            SHA1:1CD4CD8639E3AB6B9FF29498A477F3D2D891FCAF
                                                                                                                                                                                                                            SHA-256:CC596469E2CA0F345DBD3FE8A6B87FFE86BB35A974DE98D0FB4B2604605A989B
                                                                                                                                                                                                                            SHA-512:2A17F06E6CF59A325D5DF77E362259AC69FE2BE1448231012F9B93A547654C6E0C793E61AAB992DA40C9C141FA90C9EC94FAC6D189F43AEA473122E2D8128236
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/runtime.latest.en.2fe2bfa35b302c9d9095.js
                                                                                                                                                                                                                            Preview:(()=>{"use strict";var e,t,r,a,o,d={},n={};function c(e){var t=n[e];if(void 0!==t)return t.exports;var r=n[e]={id:e,loaded:!1,exports:{}};return d[e].call(r.exports,r,r.exports,c),r.loaded=!0,r.exports}c.m=d,e=[],c.O=(t,r,a,o)=>{if(!r){var d=1/0;for(b=0;b<e.length;b++){for(var[r,a,o]=e[b],n=!0,i=0;i<r.length;i++)(!1&o||d>=o)&&Object.keys(c.O).every((e=>c.O[e](r[i])))?r.splice(i--,1):(n=!1,o<d&&(d=o));if(n){e.splice(b--,1);var f=a();void 0!==f&&(t=f)}}return t}o=o||0;for(var b=e.length;b>0&&e[b-1][2]>o;b--)e[b]=e[b-1];e[b]=[r,a,o]},c.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return c.d(t,{a:t}),t},r=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,c.t=function(e,a){if(1&a&&(e=this(e)),8&a)return e;if("object"==typeof e&&e){if(4&a&&e.__esModule)return e;if(16&a&&"function"==typeof e.then)return e}var o=Object.create(null);c.r(o);var d={};t=t||[null,r({}),r([]),r(r)];for(var n=2&a&&e;"object"==typeof n&&!~t.indexOf(n);n=r(n))Object.getOwnPropertyNames(n).forEach((t=>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13690
                                                                                                                                                                                                                            Entropy (8bit):7.900256544850088
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:755186C8FDE49083F8A052895BD55ABE
                                                                                                                                                                                                                            SHA1:05168CC1EDF6CBA15B11E05614D5D0712FF1B79E
                                                                                                                                                                                                                            SHA-256:37B3C5837BBBA0C0873525EB1E315B1E82C2F84CE924552E974620B184A503DD
                                                                                                                                                                                                                            SHA-512:83A7581886188CB3D48CCCBA43E0CC7A5566F29BD475D94D5EA68FBA898F2DF02F170C39561DF7B84766A1F55AB49E44BF2DB6D2BDF37CA19F149151841CEE59
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/files/350-1.jpg?v=1708416549&width=350
                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................1.......4..............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......^........pixi............ipma...................iref........cdsc........2.mdat.....!....h@2.c...@... .o..3x..E..;.=...vO.Rwr..g:.^.Ib.I....-..re.4..).]E...:._B2.A....2-..Co5:...h...IPY.q....H<..4..%..Z.tR.Wo.4jk......B..+$CN.jFn~.......L42Yr....#P/.D.....~#....+.]....."C2.@.F..!.M~~V....4.M..R.&@G;N.m^X.B.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):730
                                                                                                                                                                                                                            Entropy (8bit):5.343843751990528
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:11E7FEA2B6D29ABD493A2E1228770197
                                                                                                                                                                                                                            SHA1:B8756DE7F00830844301F299C3B99B17E3650186
                                                                                                                                                                                                                            SHA-256:E07E2C3D2680FBDA66A6820C5C07404570530677E7A3EBE5017E05FF79796406
                                                                                                                                                                                                                            SHA-512:075C6120915027F273273608F1DB22332192F8C1BDD45206A8547208C042468DDF2676BFA9A023BEEB817F70D8AAF3F76512EBFFDA2D7962E0A0776A9FAF9BBA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Quando
                                                                                                                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Quando';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/quando/v16/xMQVuFNaVa6YuW0ZAq-yGX8.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Quando';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/quando/v16/xMQVuFNaVa6YuW0ZDK-y.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):9147
                                                                                                                                                                                                                            Entropy (8bit):5.434900997941187
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:954E27DF7FD20C40FEB6AAAE4CFBE3C4
                                                                                                                                                                                                                            SHA1:CC992E11C0BFD0777D84C4D3728F19D62729984C
                                                                                                                                                                                                                            SHA-256:207B5AD484DD271A32E862F12D6A3BE8EAE7C12E58F72E7A357F5DC6B0A80143
                                                                                                                                                                                                                            SHA-512:0AE22081D38B91D7E6580EDADA46B96E80F26D8B85A1FBB0D3E633884E6B6B720C46F07A8BC04B4D371A7EAB930BC9B903835DB17DE76A124D1BE7A35A7D6980
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Noto+Sans:wght@400;600;700&display=swap
                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Noto Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aPdu2ui.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Noto Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5ardu2ui.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* devanagari */.@font-face {. font-family: 'Noto Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a_du2ui.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1C
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (771)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):144302
                                                                                                                                                                                                                            Entropy (8bit):4.290391238884423
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:D46FEBCB9AB07523B3A147794770C753
                                                                                                                                                                                                                            SHA1:57B42DCD5B8760DA66E2F1057F1B8AD230305363
                                                                                                                                                                                                                            SHA-256:49556106805015984F8EE5D96C168ABBDE8B38B05BA19D12064796BE8DE69E69
                                                                                                                                                                                                                            SHA-512:4A0C8E54A206CCBD4771FA387B2D2E76A4D3E9713D57883B99687845C6D1B8EB726CF6D50EA7305B081E35F5D16D36D6F68B078376B8AF6BD7E7496CB2F6ABEC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/timesact.js?v=77332618994466621881704189332
                                                                                                                                                                                                                            Preview:/** Shopify CDN: Minification failed..Line 20:2 Transforming const to the configured target environment ("es5") is not supported yet.Line 21:6 Transforming const to the configured target environment ("es5") is not supported yet.Line 44:22 Transforming async functions to the configured target environment ("es5") is not supported yet.Line 45:6 Transforming const to the configured target environment ("es5") is not supported yet.Line 447:6 Transforming const to the configured target environment ("es5") is not supported yet.Line 450:6 Transforming const to the configured target environment ("es5") is not supported yet.Line 496:6 Transforming const to the configured target environment ("es5") is not supported yet.Line 513:6 Transforming const to the configured target environment ("es5") is not supported yet.Line 514:6 Transforming const to the configured target environment ("es5") is not supported yet.Line 517:6 Transforming const to the configured target environment ("es5") is not supported
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):269397
                                                                                                                                                                                                                            Entropy (8bit):5.2216713836423265
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:522E6F79451C06EC8862204F7BB8157E
                                                                                                                                                                                                                            SHA1:A5C54189946D3BE712AE6144B3713E23BB9979AC
                                                                                                                                                                                                                            SHA-256:3B9656161607648604FA6978AFD1D7D34E8D77DA3D9D41645485DD36420EC427
                                                                                                                                                                                                                            SHA-512:727E686514DAB8C4FDE4C96D98D103D22213E0852EDDFBA2BDE8E5403DA6FE0D06526FEDFE9B13B00552032A070C9F618A0494AAC1EDD1FA14668E4E519C54CA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/style.min.css?v=155173842170603579041700107026
                                                                                                                                                                                                                            Preview:@font-face {. font-family: icongecko;. font-display: swap;. src: url(icongecko.ttf?1945) format("truetype"),. url(icongecko.woff?1945) format("woff"),. url(icongecko.svg?1945#icongecko) format("svg");. font-weight: 400;. font-style: normal;.}..iccl {. font-family: icongecko;. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: inline-block;. font-style: normal;. font-variant: normal;. text-rendering: auto;. line-height: 1;.}..iccl-edit:before {. content: "\e915";.}..iccl-feather:before {. content: "\e916";.}..iccl-grid:before {. content: "\e917";.}..iccl-home:before {. content: "\e918";.}..iccl-menu:before {. content: "\e919";.}..iccl-sidebar:before {. content: "\e91a";.}..iccl-trello:before {. content: "\e91b";.}..iccl-x2:before {. content: "\e913";.}..iccl-x:before {. content: "\e90c";.}..iccl-search:before {. content: "\e914";.}..iccl-cart:before {. content: "\e903";.}..iccl-eye:before {. content: "\e904";.}..iccl-user:b
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 42x28, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1751
                                                                                                                                                                                                                            Entropy (8bit):6.556422131424258
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:209D659983AB8083DE7ECBC15277AD38
                                                                                                                                                                                                                            SHA1:7CCB55D688724AEC05AEDEAE1D0E4E0C0B2FBC4D
                                                                                                                                                                                                                            SHA-256:D53DCF8031F106CA8C42114F3EFA713FC44728CE218EDA2A4CC112CA93811A5C
                                                                                                                                                                                                                            SHA-512:523202ECF14AD9846D8C078FECCD6E0A3796208ADF08FF0052ECDE14FDD16E505021CDBEAB1D8425AD1518B9DD64527DD6722BFDC4218C711259F4A12315BD1E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................*.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........*..................................................................................n....7_...f>w........n..?.....4u.v........9..........................!..."AW...123BV..&Ub..DQaq...........?...Oq.......8aZ.S.x..qd..NL
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):7748
                                                                                                                                                                                                                            Entropy (8bit):7.975193180895361
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                                                                                                                                                                            SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                                                                                                                                                                            SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                                                                                                                                                                            SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                                                                                                                                                                            Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20629), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):20629
                                                                                                                                                                                                                            Entropy (8bit):5.0846576315525756
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:9881AF677F319AE476D4BA4C24727BFF
                                                                                                                                                                                                                            SHA1:C77858406995C43A0C8A024EAC1B547EFEAD1E16
                                                                                                                                                                                                                            SHA-256:D349D4E7303665DA09D05614DDBD5800D8CF58F43F4494A9EB4F8B87B1733CA0
                                                                                                                                                                                                                            SHA-512:25EBF870E414D7E201E64816CEC2320C4E38FF97D0626D41EFEBBD00D182EB07B546B6BBCF32DBB2872EF8FFA4D8B309AC304B9F465F0C4A02FD379E6F426471
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.ecomposer.app/vendors/css/ecom-swiper@11.css
                                                                                                                                                                                                                            Preview:@font-face{font-family:ecom-swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):565
                                                                                                                                                                                                                            Entropy (8bit):5.013395369899308
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                                                                            SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                                                                            SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                                                                            SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                                                                            Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):29819
                                                                                                                                                                                                                            Entropy (8bit):7.96929637535072
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:D94EFFCFCA219701CF8675D24B5F6F18
                                                                                                                                                                                                                            SHA1:7F9495202D863CA9A0B892D18A367A05AB19C400
                                                                                                                                                                                                                            SHA-256:6B2F505CC13494AF35DF233C8BC068B4C44ADF1E40BE40123D10B9B114292F75
                                                                                                                                                                                                                            SHA-512:1C2E15405F1F5F4343E919199EC03A23AA575E1C95DF28BD683370E7A843F605C156C5337A62716C4FD767412213458F66DC1A7AA672EDFBE0E9A067B39DEAB9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/files/a1c93ee0c3ecf2d59f406f81e575df89.jpg?v=1701243416&width=350
                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................p.......s..............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......^........pixi............ipma...................iref........cdsc........q.mdat.....!....h@2..........Lg.-.8.v.k.........d..S....OiZ.<.g..&.N.4?G....^.l.."...~.O4...x.ov".].Y9.....oz.}....,f;}..V.s...l.gF$yj ..p3z...`...g=.J....?.X.~.j.D..%v.M8...J..@.j...!.Q...U.{.]...........|.,.F.n....U..+@..w.?.e... I0..l......
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:gzip compressed data, was "main.742e9fad.js", last modified: Wed Feb 21 19:04:15 2024, from Unix, original size modulo 2^32 65886
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):21674
                                                                                                                                                                                                                            Entropy (8bit):7.9899939510356
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:290ED825FB2A4BF210CF4ECC3C20D994
                                                                                                                                                                                                                            SHA1:D88251BAB81BD5EE41DDDFC32FF35173F634F0F9
                                                                                                                                                                                                                            SHA-256:39134A24C81BDCE3F30CE810A47E542628CDF8D39035B00A2C37DFA52B70FD08
                                                                                                                                                                                                                            SHA-512:D269A57107B16F2CE927310FED07F28CF26C8B1CB88162C1A0156A44361A685061829DEBD606FB4EE198BFA15B719BB50619B0DE794B7CEED8A3F92CF6AD234F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://s.pinimg.com/ct/lib/main.742e9fad.js
                                                                                                                                                                                                                            Preview:..../I.e..main.742e9fad.js..\.s...*2g..!...,;.......^.v...:.... ....H...~......H.q..66..............$.vB.n....v..{.-T3.fL....8.llN.>$.p...n.L...v.&.h8..k...v...uF.fM.<...[...&n6.S.?..B&.e@..S.$../.......2...,.a....../.Y._.Y....-....G..........7,]...__..~_......~.5....F...........E.f..]/[..{.x...Qr.p&K..~.....,../.Z.X.x:.V*G........aQ..ELh.e..X0...5A*..X....kAK\...._......#.\.Y..2.l)V..P.XW..\s-4D....2....e..2.K.5...R&).)..zP...@....V.F8.b....8J....37Y*R..p...q.#%.......f.....}fP..~B..Y.Y.K6=......G.M....1.>$.N&.LV...z.....O~.........,..G...d|.....h....m.~.f...."N.*K.z...>....f.......&...v..,.....+.Z...mA..o...'......B2..j6................(.@.{... ?.[..l.*.A.r..9J..T* .+.(..H.%.ja....H.5..r]..4.e..y..~=...y.L.ub.8..-.,...+. .z...].^.+.Wl-..I=w...R<..[.|.&..%........+5...(..}.\.....U.....X..4Aj...^...".E.m6fKTt..t..x..L....S..[d.jT86.l<.EJIP+...).MA.=......lGzS.>..-H.....vhGF..m..egnJ.lkH.aM...3...I...f......mV..q..J..v.d.Z..l8Oo...`....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1682), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1682
                                                                                                                                                                                                                            Entropy (8bit):5.056595642037314
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:23D7BF9B4157F0B0BEF799718729D274
                                                                                                                                                                                                                            SHA1:FED522B15C80C417365A273B74F26481A16431BF
                                                                                                                                                                                                                            SHA-256:38EA3EFA47FC46CFEE322C096F319D4C118589FE777B28BF3E45C5DE67C94163
                                                                                                                                                                                                                            SHA-512:128AAA5501074430D16DA709A486EDF61897C1713F3DB367C21C249DB1FFB125902D20377EEDC7FF7BBD7C71E5E134A04324B2C4EFC414F94B8B69F61E6D2029
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/100.latest.en.ce6eac4958bd25e9d6a6.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[100],{48371:(e,t,r)=>{r.d(t,{f:()=>c});var n=r(12553),u=r(74826);function c(e){const t=(0,u.s)();return(0,n.e6)(e??t.currency,t)}},46845:(e,t,r)=>{r.d(t,{S:()=>u});var n=r(40874);function u(e=(e=>{})){const t={},r=(0,n.tB)();return{marks:t,referenceTime:r,mark:u=>{t[u]=(0,n.tB)()-r,e({mark:u,timestamps:{...t}})}}}},174:(e,t,r)=>{r.d(t,{Y:()=>f});var n=r(15299),u=r(33922),c=r(42693),o=r(27036),l=r(63939),a=r(44985),s=r(22666);function f(e){const t=(0,a.r)(),r=(0,l.m)(),c=(0,s.F)();return function(e,t){const r=(0,n.useContext)(u._m)??void 0,c=(0,n.useRef)({prefetcher:r});(0,n.useEffect)((()=>{if(r!==c.current.prefetcher&&(c.current.onChange?.([]),c.current.prefetcher=r,delete c.current.onChange),null==r)return;let n=c.current.onChange;return n?n(e,t):(n=r.registerRoutes(e,t),c.current.onChange=n),()=>{n?.([])}}),[r,e,t])}(e,c),n.default.createElement(m,{routes:e,router:t,currentUrl:r,consumedPath:c})}co
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32701)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):37678
                                                                                                                                                                                                                            Entropy (8bit):5.221489906925804
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:102EC6ED5AFD7BA641D65DFAB03E8AEF
                                                                                                                                                                                                                            SHA1:1D0993A66D613C83203075ADFC5A19143301F7AA
                                                                                                                                                                                                                            SHA-256:1C0B396BD4D054B94ABAE1EB6A1BD6BA47BEB35525C57A217C77A862FF06D83F
                                                                                                                                                                                                                            SHA-512:2311521895D96F14E56B7F9369CFD784F221D56E343C64D3AF9E3610958A0A2E2E33DBFAE783413D927DD4FB5F8DA285D75658ABB86BD229D26FF70CCA0B2DB9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shopifycloud/shopify/assets/storefront/features-1c0b396bd4d054b94abae1eb6a1bd6ba47beb35525c57a217c77a862ff06d83f.js
                                                                                                                                                                                                                            Preview:!function(){var t=function(t){var n={exports:{}};return t.call(n.exports,n,n.exports),n.exports},n=function(t){return t&&t.__esModule?t:{default:t}},e=t((function(t){var n={}.toString;t.exports=function(t){return n.call(t).slice(8,-1)}})),r=t((function(t){var n=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=n)})),o=t((function(t){var n="__core-js_shared__",e=r[n]||(r[n]={});t.exports=function(t){return e[t]||(e[t]={})}})),i=t((function(t){var n=0,e=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++n+e).toString(36))}})),u=t((function(t){var n=o("wks"),e=r.Symbol,u="function"==typeof e;(t.exports=function(t){return n[t]||(n[t]=u&&e[t]||(u?e:i)("Symbol."+t))}).store=n})),c=t((function(t){var n=u("toStringTag"),r="Arguments"==e(function(){return arguments}()),o=function(t,n){try{return t[n]}catch(t){}};t.exports=function(t){var i,u,c;return v
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (907), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):907
                                                                                                                                                                                                                            Entropy (8bit):4.947768727305129
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:4EB5966D1E3681E4D69826E00B31DC1D
                                                                                                                                                                                                                            SHA1:28100922E8C9704A5D02442CCDE697B41DC04DBA
                                                                                                                                                                                                                            SHA-256:24AFFF9B92FFE7617029DC98BFF8D452F7EC341258D56067F97B8007EBBCA78A
                                                                                                                                                                                                                            SHA-512:E1E20F4470D1B9994898601162728E097BEDBDE3DEAFC3601EAC77F4896F392B8D70B9AC76CBB8A93B8BB9CD0E9C1ACD4AB2757F66A466B0903D7C0B7656D93A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://api.recova.ai/recova_client.min.js
                                                                                                                                                                                                                            Preview:!function(){function i(){var e={meta:{}},t=(e.origin=window.location.href,localStorage.getItem("recova_session"));t&&(e.session=t);t=new URL(window.location.href).searchParams.get("refURL")||document.referrer;return t&&(e.referrer=t),history&&(e.position=history.length),fetch("https://api.recova.ai/redirect",{method:"POST",headers:{"content-type":"application/json"},body:JSON.stringify(e)}).then(e=>e.json())}if(!window.recova_initialized){window.recova_initialized=!0;const r=history.pushState;history.pushState=function(e,t,o){r.call(history,e,t,o),void 0!==o&&i().catch(()=>{})},i().then(t=>{t.session&&localStorage.setItem("recova_session",t.session),t.redirect_uri&&(history.replaceState({createdBy:"recova"},""),history.pushState(null,""),window.addEventListener("popstate",function(e){e.state&&"recova"===e.state.createdBy?location.replace(t.redirect_uri):i().catch(()=>{})}))}).catch(()=>{})}}();
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4504)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4505
                                                                                                                                                                                                                            Entropy (8bit):5.374186151943856
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:31BA17E1475E024BCADAF5D361E9F4B2
                                                                                                                                                                                                                            SHA1:F4EB51980FC13F0A68F5AECD803F40D82B148887
                                                                                                                                                                                                                            SHA-256:2A660EE2618D70FA53EC26DD9C9B423702CC0A6B1A4D030E86904D0A90166B34
                                                                                                                                                                                                                            SHA-512:2245BA6F42C369FE0EAFB91A6DB523044077F7B15419C28FA765E5A3A2ABC3AD387FB8C40A4B3F13BF450077700FEEAED4DB8C1B9F7EB4B0024B76674601CDBF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://static.klaviyo.com/onsite/js/klaviyo.js?company_id=XRCsB8&shop=zielhome-us.myshopify.com
                                                                                                                                                                                                                            Preview:!function(){var e="XRCsB8",n=window.klaviyoModulesObject;if(n){var a=n,o=a.companyId,r=a.serverSideRendered;if(o!=e||!r)return void console.warn("Already loaded for account ".concat(o,". Skipping account ").concat(e,"."))}window._learnq=window._learnq||[],window.__klKey=window.__klKey||e,n||(window._learnq.push(["account",e]),n={companyId:e,loadTime:new Date,loadedModules:{},loadedCss:{},serverSideRendered:!0,assetSource:""},Object.defineProperty(window,"klaviyoModulesObject",{value:n,enumerable:!1}));var t={},s=document,d=s.head;function c(e){if(!t[e]){var n=s.createElement("script");n.type="text/javascript",n.async=!0,n.src=e,n.crossOrigin="anonymous",d.appendChild(n),t[e]=!0}}var i,l,u,p=JSON.parse("noModule"in s.createElement("script")||function(){try{return new Function('import("")'),!0}catch(e){return!1}}()?"{\u0022static\u0022: {\u0022js\u0022: [\u0022 https://static\u002Dtracking.klaviyo.com/onsite/js/fender_analytics.ef4116f665b9b33c638e.js?cb\u003D1\u0022, \u0022 https://stat
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1769
                                                                                                                                                                                                                            Entropy (8bit):4.715413808385808
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:AAE9D7E1E45BBFF246AA2B6EA6256B27
                                                                                                                                                                                                                            SHA1:45A95490AC7C6AE655AC65555DE4CE140240CA69
                                                                                                                                                                                                                            SHA-256:C2F6F977560972A79A7830659CAE263C547403178C4E7EABFDDD3A1EDD27A7A3
                                                                                                                                                                                                                            SHA-512:3F638DB6B8A3936D82067EF86585B17E9FB3F9A91EC585B162BD49AE4ED8185ED9D73B9A2BD6F881DCD9FFFF0473B7898BACEBFFFA0A0B0A1A1097CA8E1A1E19
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"google":[{"id":565225,"family":"Kanit","fallback":"\"Helvetica Neue\", Helvetica, Arial, sans-serif","font_type":"google","variants":[{"id":817,"family":"Kanit","variant_value":"100"},{"id":1021,"family":"Kanit","variant_value":"800"},{"id":1029,"family":"Kanit","variant_value":"500"},{"id":1087,"family":"Kanit","variant_value":"regular"},{"id":2126,"family":"Kanit","variant_value":"900"},{"id":2963,"family":"Kanit","variant_value":"700"},{"id":3036,"family":"Kanit","variant_value":"600"},{"id":3045,"family":"Kanit","variant_value":"300"},{"id":3127,"family":"Kanit","variant_value":"200"}]},{"id":565289,"family":"Nunito Sans","fallback":"\"Helvetica Neue\", Helvetica, Arial, sans-serif","font_type":"google","variants":[{"id":1050,"family":"Nunito Sans","variant_value":"700"},{"id":1416,"family":"Nunito Sans","variant_value":"600"},{"id":1643,"family":"Nunito Sans","variant_value":"900"},{"id":2313,"family":"Nunito Sans","variant_value":"800"},{"id":2365,"family":"Nunito Sans","varian
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39980)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):41330
                                                                                                                                                                                                                            Entropy (8bit):5.5494921838113065
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:85FCE3F5F12F5EA369AD5AAB1DC1992F
                                                                                                                                                                                                                            SHA1:2950C0AAE07EC99F90E48095622069E1E84195AB
                                                                                                                                                                                                                            SHA-256:F8323C25A9854FD48B4A0ECEB0799EB4CB3F3E3DEE53FCE3D536023329274A83
                                                                                                                                                                                                                            SHA-512:A4E6BC68DF849D88D99C601601DF638FDDA2E2FD6F7A0277E8F30B5B5C31FDB08DB10BA09A8DC81BDBE2D000F3B72E792805CD70EBBFC3F4E0408BAE79C05B7F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-15958265@1/sandbox/modern/account/activate/7219561267449/5f75c0404ac8ce5faf39d778460b66c0-1708980387
                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title>Web Pixels Manager Sandbox</title>. <script type="text/javascript">. (()=>{var e={856:function(e,t,r){var i,n,o;!function(a,s){"use strict";n=[r(652)],void 0===(o="function"==typeof(i=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,i=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):10388
                                                                                                                                                                                                                            Entropy (8bit):6.193370348651151
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:5FD9888E14C03701F9E652883A814874
                                                                                                                                                                                                                            SHA1:1B69E6154F6D8F2A2359B5DE3B57F43E0317BDA0
                                                                                                                                                                                                                            SHA-256:58BAD45725AF78A8477CC9579A68B45C53D8D634078CD078B758025F89765F41
                                                                                                                                                                                                                            SHA-512:A48C2FA42DCFBC92259C0F587DEB3BEE664BA770B911F4F3CF474C84C5FD3A86535C44F77A35BD58B5D6E8E18995E1490542A962791E2426FBE43858AEE37366
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.accessibly.app/accessibly-widget-assets/fonts/accessibly.ttf?60lpn0
                                                                                                                                                                                                                            Preview:...........0OS/2...N.......`cmap.V........Tgasp.......p....glyf..h....x..$$head&i....%....6hhea...m..%....$hmtx......%.....loca{l....&....Hmaxp......&.... name.J....&.....post......(t... ...........................3...................................@.........@...@............... .................................8............. ........... ................................................79..................79..................79.......n.1...O.\...........".....8.10.9..8.18.9......38.18.13...326717!8.18.9.267>.58.18.9..0418.9.4&'..#8.18.1!8.18.9..!2...........#!"...54&+."&'..5.467>.3."..18.1..;....318.126=.4&#8.9.."..1..;.26514&#1."...............67>.7>.54&'....3......3.,.......5.3......3....D...............}..L......................F.........L............................O...3.....3...x........3..n..3...A..............iS........n............................/..........................................G.p...........0#3.#"...........;..0.31...8.18.9..678.18.9.>.7>.5.4&'..'8.18.9...#.......1
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1082
                                                                                                                                                                                                                            Entropy (8bit):5.973173584865433
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:022C8D144C7BA80D58D7DFA0E43CE88D
                                                                                                                                                                                                                            SHA1:98FA00A02CAFD2417A65A3516D44ACA46C2D6444
                                                                                                                                                                                                                            SHA-256:77D25043F1AAC95A69B74CF1156561D33E6750042D7B10F40E592AAE06C3F678
                                                                                                                                                                                                                            SHA-512:307648410FC201F4FF5CE119DB29F5E91D2A4E4A60556D486A7659FC3EA9FCEA1A263C2EBD152AC371A3DEF683F506EB896E9FC88425108603162ECB9818FE89
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0626/8030/1758/files/ES.jpg?v=1675417859
                                                                                                                                                                                                                            Preview:RIFF2...WEBPVP8X....(...).....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....P....**...>1..B.!!.... ....N.BB+...?..$..h..6 ...~..g?$..W.......nY`...eP.4.j.(...]?......Q_....:..A.&.*.^E.......w^-DmI...N.9f6..c.N...?.......P...s3.y...}........g.OG3...s6IC....d7Az..V.5..t.].f...O...5.....r.........[.+vk*f.eV.=.5^}Y.{..kY5..0$.i".g...G......_....{...Gj..:. ..%........z..*..?Sr..:.`....U{............K...%B..@.."........{./.S.......O.........sw..G@..^.Q.......L.(.&aTT..C...EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1088
                                                                                                                                                                                                                            Entropy (8bit):5.942140534235807
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:3F4AD112316995E3CDF40F78CDF250CC
                                                                                                                                                                                                                            SHA1:5725095BB70C7E35D14FAB2BF7E4771724A88516
                                                                                                                                                                                                                            SHA-256:1A8894EAA49876822151501177EBE1F325E053D6C53F1B4666E3F62ABAEC7E4B
                                                                                                                                                                                                                            SHA-512:F9B3CA61C9BAE7AD2F0DCEA4B4394A8E49E061CA8374BDFA65FD3E7922935310C9370CD1B031F459499776B876AB28F91192C225915B88939591CC220BEB5216
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0626/8030/1758/files/20230117-165309.png?v=1674954724
                                                                                                                                                                                                                            Preview:RIFF8...WEBPVP8X....8.../../..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPHU.....U[[.h..$ ..8(..........A......$....2..mDL......[ql.n4s.UM.^.9. ..C...&"./LnL.#.Y..k`..5T.!b......Q..`HA....y..:....3d.-RHC.,J..k`..x.Ux....6.k:.1.]b..x...C..P...g.B...r..&.0a].\....6....3.3..T..r.L..5:#.........?...gpF...5:+........q....%...-@sC..|_...q.n..i..t.;..A...R..S.8..";..$.x.3Ed.H.6hZ...@N..}...z..8-ruh@.....^&6j42......VP8 J...0....*0.0.>-..B...s...bZ@.!!]......t........>...L..4....~7......X[.&..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......I.....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):144
                                                                                                                                                                                                                            Entropy (8bit):4.956907752737852
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:5D66DA46F663127661998E11E63859AD
                                                                                                                                                                                                                            SHA1:6AB0B933674E8FD62A1AE49556A9A889B99868F1
                                                                                                                                                                                                                            SHA-256:682FB51A7B69192440B9E6A73F7D30D1BEFBE45435519104A6C29476828E050F
                                                                                                                                                                                                                            SHA-512:B241D14890B5F8C3BF7EE22A5F66C7CAA0418AF84A84E4D61C9154B4C9E3090252DF60B000071B748848A8056D95ED193B243F451F815736E23E7CD4FE0E4CCD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlCe5E6uzlW5BIFDSqzFIQSBQ3vvugxEhAJ9gfaU1AvcoQSBQ0D8IHaEiwJXz04Z717AcwSBQ1wYBmoEgUN5W3UahIFDVWZhDUSBQ1KEIXQEgUNMQvedA==?alt=proto
                                                                                                                                                                                                                            Preview:CiwKHQ0qsxSEGgQITBgCKhAIClIMCgIhQBABGP////8PCgsN777oMRoECF8YAgoJCgcNA/CB2hoACjEKBw1wYBmoGgAKCw3lbdRqGgQIJBgBCgcNVZmENRoACgcNShCF0BoACgcNMQvedBoA
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13874), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13874
                                                                                                                                                                                                                            Entropy (8bit):5.502907676136958
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:9D7F486EC68B13A85CAC069BC6A5ED2F
                                                                                                                                                                                                                            SHA1:6D5332813A0DF1C8315B39854DD1E0DF3CB581BC
                                                                                                                                                                                                                            SHA-256:69D802A75B189AD669FE2291AF4F577840D0E4D90E8AA9F7038406900E0DA9A7
                                                                                                                                                                                                                            SHA-512:9B293CD8786228DB1B205B7E9E98CB2036747167147C0134CCF10BBF7EC2AD85962D388BBBBF0A452B704FD51C120F239FD5AD65F6B7152D81D7F2A44C0CE493
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://static.klaviyo.com/onsite/js/signup_forms.f183415fc04b0931e86c.js?cb=1
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunk_klaviyo_onsite_modules=self.webpackChunk_klaviyo_onsite_modules||[]).push([[5245],{78690:function(e,t,n){n.d(t,{Z:function(){return m}});var r=n(44050),o=n(87100);const i=`${r.bl.cachedUrl}/custom-fonts/api/v1/company-fonts/onsite`;var s=e=>(0,o.Z)(`${i}?company_id=${e}`).then((e=>e.json())).catch((e=>(console.error(e),Promise.resolve({}))));const a="kl-custom-fonts";var c=()=>!!document.getElementById(a);n(65955),n(85802);const l={100:"0,100","100italic":"1,100",200:"0,200","200italic":"1,200",300:"0,300","300italic":"1,300",regular:"0,400",italic:"1,400",500:"0,500","500italic":"1,500",600:"0,600","600italic":"1,600",700:"0,700","700italic":"1,700",800:"0,800","800italic":"1,800",900:"0,900","900italic":"1,900"},u=e=>`@import '${e}';`,d=e=>{const t=e.family.replace(/ /g,"+"),n=(e=>{const t=[];for(const n in e)if(e.hasOwnProperty(n)){const r=e[n];t.push(l[r.variant_value])}return t.sort(),t.join(";")})(e.variants);return 0===n.length?"":`family=${t}:ita
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41171), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):41177
                                                                                                                                                                                                                            Entropy (8bit):5.056934211288878
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:BADB7AF7D66AD06FF5E1352ABB858F9A
                                                                                                                                                                                                                            SHA1:831CC23CE9BAF8B7A28D1E82F700E7374D08C92C
                                                                                                                                                                                                                            SHA-256:C895CFF46D2A100E77867339DC3295302EFE46C15583F99D89FDB03CFABDDEBA
                                                                                                                                                                                                                            SHA-512:174C32C868DAB6875515FBA5A30B1F443C5102964BF96EB28A87FAD287A7EA1F43868C541EF296164CC695DC3EC228CD0D301ADE106E330E566624F99801CCAC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://swymv3starter-01.azureedge.net/code/v3/loadStrings1.js?v=3.81.1
                                                                                                                                                                                                                            Preview:"use strict";(self.__swymWebpackJsonp=self.__swymWebpackJsonp||[]).push([[5869],{85116:(e,s,t)=>{t.r(s),t.d(s,{__STRINGS__:()=>a});var a={AddToCartSuccessText:"<span class='swym-emphasis'>{{{variantName}}}</span> has been added to your cart successfully.",AddWishlistAddSuccess:"<span class='swym-emphasis'>{{{variantName}}}</span> has been added to <span class='swym-emphasis'>{{#multipleLists}}{{{noLists}}} lists{{/multipleLists}}{{^multipleLists}}1 list{{/multipleLists}}</span> successfully.",AddWishlistUpdateSuccess:"<span class='swym-emphasis'>{{{variantName}}}</span> was updated in <span class='swym-emphasis'>{{#multipleLists}}{{{noLists}}} lists{{/multipleLists}}{{^multipleLists}}1 list{{/multipleLists}}</span> successfully.",ShareWishlistEmailSuccess:"<span class='swym-emphasis'>{{{wishlistName}}}</span> has been shared!",ShareWishlistCopylinkSuccess:"<span class='swym-emphasis'>{{{wishlistName}}}</span> link copied to clipboard.",ISASubscribeAgainCTA:"Subscribe again",WishlistAdd
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):113
                                                                                                                                                                                                                            Entropy (8bit):4.766551164910283
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:E790B0D0AAC31D1E194371250F4C12B1
                                                                                                                                                                                                                            SHA1:3D3E443FA467F74356A1510D2795CCA5BC58AEDC
                                                                                                                                                                                                                            SHA-256:76D9E0593DAC4D7EC4397964B75EB5482B6C48683D9AF7BB846048E8427BB3C3
                                                                                                                                                                                                                            SHA-512:F4DABB85B990763DC29AF78A470A4A57D15C6A119D77AF7278DFAA19915DDB0C49119088223017DB7B515663A0D9B6614DC1113E5CA206D48080FE1BF34B75EA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/sett_cl.css?enable_css_minification=1&v=5740298550388578391676877692
                                                                                                                                                                                                                            Preview::root {--primary: #b59677;--progress-bar-color: #b59677; }.lb_menu_hot{background-color: #ff3e11;color: #ffffff }
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):209870
                                                                                                                                                                                                                            Entropy (8bit):4.9757082243657935
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1A1D6575F3F1CD04F7B2D178551862FA
                                                                                                                                                                                                                            SHA1:651F5CAEDF559C418680E4025D56D59160BF7EF2
                                                                                                                                                                                                                            SHA-256:FBA8E2A75D1CC8866787A34DE514A81CF15C917D7408D2A83DFA6581D3FB9D7D
                                                                                                                                                                                                                            SHA-512:D13F80ED528963A3440DCBF1D07B448BC27DC39D6771A3120B1568A63334222330B172A2506B08D70265B80A51536C0DE2FE1A37702514CAB542CA2DD8587C0B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/swatch.js?v=86173548399718972421708316547
                                                                                                                                                                                                                            Preview:/** Shopify CDN: Minification failed..Line 589:8 Transforming let to the configured target environment ("es5") is not supported yet.Line 2828:6 Transforming let to the configured target environment ("es5") is not supported yet.Line 2833:6 Transforming let to the configured target environment ("es5") is not supported yet.Line 2835:6 Transforming const to the configured target environment ("es5") is not supported yet.Line 2889:6 Transforming let to the configured target environment ("es5") is not supported yet.Line 2890:5 Transforming let to the configured target environment ("es5") is not supported yet.Line 2894:6 Transforming let to the configured target environment ("es5") is not supported yet.Line 2896:6 Transforming const to the configured target environment ("es5") is not supported yet.Line 4563:8 Transforming let to the configured target environment ("es5") is not supported yet.Line 4628:8 Transforming let to the configured target environment ("es5") is not supported yet.... and 2
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 42x28, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1671
                                                                                                                                                                                                                            Entropy (8bit):6.425746146360988
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:0991714FB9073A3A78317EA3F6C7D9D3
                                                                                                                                                                                                                            SHA1:F008811519D3753376906E6CAB202BC3542FB310
                                                                                                                                                                                                                            SHA-256:73CD260FF5E530C176B6527F770FEB2135DD3A8BBA7F4B98CF501AE9F106020A
                                                                                                                                                                                                                            SHA-512:2E089E97EC06C087EF1503DE6CAB0D5795B91E3F31CF2D625D102B2240B565E84DD31599130C9B820A7480A3FFB48E4755123BFB59F6E65A786A552BE8A3D8A8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................*.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........*....................................................................................\S=....`.o.87>Ot.&M3#3....:......ie.....U.....:.uc.....5............................!1U......."2ATq..BEQa..........?....I=...2.x}..g
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7404)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7405
                                                                                                                                                                                                                            Entropy (8bit):5.1983177174025785
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1669257C4184DF373312EA8E2D158308
                                                                                                                                                                                                                            SHA1:2E4C0B44F4A79466872847F807E0E637CFD6C724
                                                                                                                                                                                                                            SHA-256:192C0AEDCB623F58EF883E64DA0A3F929DFBB5D9101895EC5193C2F0EDEBFFAF
                                                                                                                                                                                                                            SHA-512:9C877B263576DF3590A1C8B232A8CAC8CE247369C33D557041AD041A759B52BBD8DF42AACE8657A77CC7197596361EB0BB184F9F4276B77F49832B5E9F1104F4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var r=1;r<arguments.length;r++){var i=null!=arguments[r]?arguments[r]:{};r%2?t(Object(i),!0).forEach((function(t){n(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):t(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function n(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function r(t){return new Promise((function(e,n){t.oncomplete=t.onsuccess=function(){return e(t.result)},t.onabort=t.onerror=function(){return n(t.error)}}))}var i;function o(){return i||(i=function(t,e){var n=indexedDB.open(t);n.onupgradeneeded=function(){return n.result.createObjectStore(e)};var i=r(n);
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13765
                                                                                                                                                                                                                            Entropy (8bit):3.8746451346638398
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:2CDE9B58C5B33823FF0B9E57837B0B51
                                                                                                                                                                                                                            SHA1:BF4CB098B3FC6529CBF0E94652A8E338E8C31AEE
                                                                                                                                                                                                                            SHA-256:CE699B3CAC82255DBA65AD2B32AEBB20922FE3865D62ED503F4DB659910F9506
                                                                                                                                                                                                                            SHA-512:4DD463884D8DC02F16A5EEAEC1A0DC11EA07D911BA068E04C899599454086D66CC87FCE86719A3AC96FCD76EBD5EED42F321A87C9CE5A2487C166C8D1C7C4ACC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0662/1764/0185/files/songmicshome-logo_x320.svg?v=1676887700
                                                                                                                                                                                                                            Preview:<svg width="3070" height="302" viewBox="0 0 3070 302" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2221.58 173.058C2221.58 173.61 2221.13 174.058 2220.58 174.058H2077.82C2077.26 174.058 2076.82 173.61 2076.82 173.058V63.8032H2060.25V301.004H2076.82V190.423C2076.82 189.87 2077.26 189.423 2077.82 189.423H2220.58C2221.13 189.423 2221.58 189.87 2221.58 190.423V301.004H2238.15V63.8032H2221.58V173.058Z" fill="#2A3D4E"/>.<path d="M2509.57 89.0456C2498.72 77.6204 2485.84 68.4887 2471.66 62.1533C2457.1 55.7524 2441.46 52.4546 2425.67 52.4546C2409.87 52.4546 2394.23 55.7524 2379.67 62.1533C2351.23 75.0695 2328.61 98.8258 2316.44 128.554C2310.3 143.684 2307.2 159.962 2307.33 176.386C2307.15 193.191 2310.25 209.86 2316.44 225.38C2322.35 240.072 2331.02 253.384 2341.94 264.533C2352.82 275.619 2365.68 284.391 2379.78 290.358C2394.36 296.538 2409.97 299.657 2425.71 299.535C2441.52 299.658 2457.2 296.43 2471.77 290.049C2485.9 283.815 2498.74 274.787 2509.57 263.465C2520.43 252.166 2529.13
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):989
                                                                                                                                                                                                                            Entropy (8bit):7.569412360848071
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:FDFCFB4AC1F936847F5BA3FBABF9257A
                                                                                                                                                                                                                            SHA1:F7C2DE4922FD3B9FF7F558E262A63B612F375A7C
                                                                                                                                                                                                                            SHA-256:9ED5080B91D50924CF2FB00EAC2EF6F4ECA4B28A783ECEE3531E8F5CE9CCD1AA
                                                                                                                                                                                                                            SHA-512:12A2338E48F975D1DBDED67091E610EC26AE6A27F661857F38522B2E0FB26EA678C5A7F8DBA93827F86A4D98B31910595D1D9959DE3C52890A599B31379C860F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W......$eXIfII*.......<...............imagery4..'=......pHYs.................sRGB.........gAMA......a....BIDATx....A../....N.B,ff.f.......>...->....F.bf&......i.?.c.@;?0L7..W55=...s.v..F......P..+....X,<e.....l6..@..[.(.J>.|...Gw.W..iA..]..,...b.........`0x%; .....z.-...F/.P.)...#.*....zn.76.8??o......;....;tX.B..<...w.6E....7pkG.@/.%#xG..f....X.I..1/.......'.....b.`....K....".8. .2...j..R{w......$#.J.n.g...b.d2.?.(>Q&..;1$..0w...A.G.D..z........gZ.o..*..^w..*.....qWun7h7.._p..Cb....U.E,...e......n....z.Df2W.q./'I.U....M..m..(.:..7...nF.2..*....c~X..FbHL..M....E.5....XV.8o...L_..b..b{.3wkbH....L...#R..1..-....J....!.......W.tuzz..........0...z.......O...Z.W.o...p.8;;{/+g0Do..q......\]......Q...0.Bc?G..r....qO.b.CdoK...3..............IE]..t*.0@...%...<.M.b..dS..,_.......aBo....k4...r........+x.`....:Zd:.....H;+...L.pR..'..FM.%"S...[.7..... .".....8..$....@.8(.d[..'.l#.`.Ux,.......y/p.V...#G.E~.O..h<..K....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 350x215, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):34551
                                                                                                                                                                                                                            Entropy (8bit):7.965068880748582
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:68ECF90E36E3A6B508648357A0038050
                                                                                                                                                                                                                            SHA1:EAA5A2A2DEBF4F36C84B2A2FAD3DC95FA916DBA9
                                                                                                                                                                                                                            SHA-256:EC82F5C51B4CC6E757BEE552DE0100B07F4D25ADE8C91E1D93433B8FB1E823DA
                                                                                                                                                                                                                            SHA-512:2FBC6BF82B6F067FF1D84DECB3B85B476B7857AC296C332BD0AEEAFEEA4B07E3D0E9943D53BBCA5E64F3ABC9A998669599BA707C62736D373E6A520F6B646661
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................^.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........^.....................................................................................O]..Y|n.....F#...(1..nP...D.*p.uX0i0.OznE...r..d..w]y&2.Z...Vu..ix.......-.Wx....0...t.K...".q,P..z\....+..\s.........,..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15261)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):15354
                                                                                                                                                                                                                            Entropy (8bit):5.232147238994068
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:6FF86B6D0C97B705D67884DD621A6AB4
                                                                                                                                                                                                                            SHA1:E1E9BB4D91A9772B2823BAEA235B0B3FF2D8468B
                                                                                                                                                                                                                            SHA-256:BF2ABD120CB2C8AE133953329BA1457C655EF619721644FEFA7330B0D06B056B
                                                                                                                                                                                                                            SHA-512:EE5F1552F65B358852A5D454004516CD06058846B456AA3552D0F883C3E7B0DA674C4520CAA90F290FB2721DAA961A42BEE6EFAE76499436DF277B624C8DC2E0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/swiper.css?v=44251416925067317081700796941
                                                                                                                                                                                                                            Preview:@font-face{font-family:swiper-icons;src:url(data:application/font-woff;charset=utf-8;base64,\ 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
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                                            Entropy (8bit):3.9500637564362093
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F05C8F6C576F96D984AF984F40D67FB2
                                                                                                                                                                                                                            SHA1:9D42486D034F24CFD28B87FFBD412F496AB9FE45
                                                                                                                                                                                                                            SHA-256:486D0A8165EA9A91D081A9EBD0A7D8E0D5A7C65AB5DFD7B0D943C3F66BBCCD9E
                                                                                                                                                                                                                            SHA-512:B2D3F2A95BD7A785EBE6E949015BA5DCDBE435C76FF6924C13A1CCCFF451200B71B091B343BAB22A403CADEF4DC88C50A4553382CC2023B6AFCDC69136E1B013
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/bss-file-configdata-banner.js?v=151034973688681356691698308162
                                                                                                                                                                                                                            Preview:var configDataBanners = []
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (442), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):442
                                                                                                                                                                                                                            Entropy (8bit):4.886844196123827
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:1B43A94E1A8192DD0CFE2F252258C4B6
                                                                                                                                                                                                                            SHA1:6789BBCA7894183F5A69313712D605FD86EA0D25
                                                                                                                                                                                                                            SHA-256:E05804E9200837008159969672DE9E75EB304BFD8EEFC38B89CA1CACCED6FF4E
                                                                                                                                                                                                                            SHA-512:C790CA116CA9FC29EAC066631ABA24FE452AAF76D4716B0EBD81C1FC8AE53330C185EE63B18BD3119B05DD6D908D9C976A62B327CA9ABA7BF5C710AFD52D5EFE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.seel.com/releases/custom-scripts/audit-fixer.min.js
                                                                                                                                                                                                                            Preview:(()=>{var t;window.location.pathname.includes("/products/")&&("green-shipping-protection","green-shipping-protection"===window.location.pathname.split("/").pop())&&('[data-type="add-to-cart-form"]',(t=document.querySelector('[data-type="add-to-cart-form"]'))&&(t.style.opacity="0.5",t.disabled=!0,t.style.cursor="not-allowed",t.querySelectorAll("*").forEach((function(t){t.style["pointer-events"]="none",t.style.cursor="not-allowed"}))))})();
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (39626)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):40676
                                                                                                                                                                                                                            Entropy (8bit):5.7117087576244625
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F177AB8976B428CB30EAB8DA4A35629A
                                                                                                                                                                                                                            SHA1:D00F943FF81746961251B873B4A157E9B0E717D9
                                                                                                                                                                                                                            SHA-256:8614FBAF68FB20CF38223AC73EAE03962A33CA5923A65A9250DDFC4FB7373EA9
                                                                                                                                                                                                                            SHA-512:5147529090FEE3498AB8F21E95F2FAE0664F486057628BF33ADC220B5A929FA6FD689EA1A11BC0E44843EEDC9111664F62FAE96045304D626BDF9E4A689B9103
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/bg/hhT7r2j7IM84IjrHPq4DliozylkjplqSUN38T7c3Pqk.js
                                                                                                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function W(T){return T}var G=this||self,L=function(T){return W.call(this,T)},l=function(T,k,I,K,a){if(K=(a=G.trustedTypes,I),!a||!a.createPolicy)return K;try{K=a.createPolicy(k,{createHTML:L,createScript:L,createScriptURL:L})}catch(q){if(G.console)G.console[T](q.message)}return K};(0,eval)(function(T,k){return(k=l("error","bg",null))&&1===T.eval(k.createScript("1"))?function(I){return k.createScript(I)}:function(I){return""+I}}(G)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*',.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1648)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1768
                                                                                                                                                                                                                            Entropy (8bit):5.290773163389903
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:231E8737B1B1C9AB7D9D70C21963B2EB
                                                                                                                                                                                                                            SHA1:928B71B70BC2C0D2F77A16706FBC6E2367B4AFD5
                                                                                                                                                                                                                            SHA-256:35E16F1A536C3B74E896C20C465AFECB4155B46C0B22111E878EBA2F44C15CE3
                                                                                                                                                                                                                            SHA-512:766D0BA06465DB39358D4266C5E6EEF5440A031FF786C4306047742CB578B9BA24B1E254324FD39FD4574B7F07FAEC824D6CDCFFE2FEA076F7CA9842A65044B8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/nt_settings.js?enable_js_minification=1&v=140203882503964875031676877772
                                                                                                                                                                                                                            Preview:var T4stt_var={disabled_ver_console:!1,CartAttrHidden:!0,theme_ver:"Gecko Shopify v5.7.6",scrollTop:100,pjaxTimeout:5e3,HoverInterval:35,HoverTimeout:150,dragThreshold:10,prevOnHref:!1,zoom_mb:!0,show_confetti:!0,sw_limit_click:!1,backtop:"3",pagination:null,review:!0,app_review:"2",ajax_scroll:!1,ajax_shop:!0,ajax_scroll_offset:"100",ntla_ck:!1,pr_curent:"2",use_clicking_vimg:!0,enableHistoryState:!0,pr_incoming_mess:!0,use_notify_me:!0,use_vimg:!0,use_sticky_des:!0,wishlist_type:"0",wis_atc_added:"1",shop_filters:!1,type_filters:"2",auto_hide_ofsock:!0,show_hide_ofsock:!1,disOnlyStock:!1,disATCerror:!1,close:"Close (Esc)",share_fb:"Share on Facebook",pin_it:"Pin it",tweet:"Tweet",download_image:"Download image",img_captions:!0,z_magnify:2,z_touch:!1,galleryType:"pswp",maxSpreadZoom:1,bgOpacity:1,currencies:!0,currency_visitor:!1,currency_format:"money_format",round_currency:!1,hover_currency:!1,remove_currency:!1,round_cur_shop:!1,after_action_atc:"3",ins_host:"https://d3ejra0xbg20rg
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65260), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):75005
                                                                                                                                                                                                                            Entropy (8bit):5.532475607527045
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:38A0A158197EFE9027EE4B0F7EA5972F
                                                                                                                                                                                                                            SHA1:F7BEAB396C32DBEC290B089AB41913FAF2481D3B
                                                                                                                                                                                                                            SHA-256:D57BDEE9D55774AD92F1E9966EADDFAB039200B2AE668CC7A5EB819263FBD465
                                                                                                                                                                                                                            SHA-512:CD8D305E1ADD503F3E3E6CC30CD1F7C30BC654475EF9C8AA3A3E2BB2AE712BC2244EA820FAE15AD80E7E7F3B433D45869B0B176A888AE598CF6081FD10A48FEC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://customerhub.b-cdn.net/chubicons.min.css
                                                                                                                                                                                                                            Preview:@charset "utf-8";.chicon.chicon-acc-mob:before,.chicon-kit.chicon-acc-mob:before{content:"."}.chicon.chicon-account:before,.chicon-kit.chicon-account:before{content:"."}.chicon.chicon-account-logout:before,.chicon-kit.chicon-account-logout:before{content:"."}.chicon.chicon-address-book:before,.chicon-kit.chicon-address-book:before{content:"."}.chicon.chicon-alert:before,.chicon-kit.chicon-alert:before{content:"."}.chicon.chicon-anchor:before,.chicon-kit.chicon-anchor:before{content:"."}.chicon.chicon-angle-down:before,.chicon-kit.chicon-angle-down:before{content:"."}.chicon.chicon-angle-up:before,.chicon-kit.chicon-angle-up:before{content:"."}.chicon.chicon-asl:before,.chicon-kit.chicon-asl:before{content:"."}.chicon.chicon-asterisk:before,.chicon-kit.chicon-asterisk:before{content:"."}.chicon.chicon-at-sign:before,.chicon-kit.chicon-at-sign:before{content:"."}.chicon.chicon-blind:before,.chicon-kit.chicon-blind:before{content:"."}.chicon.chicon-bookmark:before,
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 350x215, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15848
                                                                                                                                                                                                                            Entropy (8bit):7.9189503050428485
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:13ABB74F21ABE9AB74434CCB1EC140B8
                                                                                                                                                                                                                            SHA1:0590A15A8D6EE688A782ABF0A4E9BFA04873D8CC
                                                                                                                                                                                                                            SHA-256:4EDC08835DF4B9B139951F8460FD8215FD99E883E94D7D6DC2E578F299976493
                                                                                                                                                                                                                            SHA-512:E2AB420B236C7F0BE08A51F1527F30BBADE3275D8612C57C00CC8C89E5289268271AEA510B88EE58C4458C68DB3AB293B8C2D185B96FF290A3FC098AD8ACDE0E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f........w.......w................0210....................0100....................^.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........^.......................................................................................h.1"i...<(..v.z|.:x....:xQ.u^;E.....35.I...u'.@.}...D.<p.N.:*J)....2.:t..GN..ZL.p.C.D.L.+)..j4.} .....O.:v..(\......".:t
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48868)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):48986
                                                                                                                                                                                                                            Entropy (8bit):5.3749840953490535
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:DB6FF904CADA789AA2AF59D4C037BF2D
                                                                                                                                                                                                                            SHA1:E83810797F9BF11DA46AD95DFEFE9A751FA49FDE
                                                                                                                                                                                                                            SHA-256:23F4E7BBF8ECFDC3EBED55B4EDDB7D2F4F4DCDDB1BAC7D2294812E9229CDF52E
                                                                                                                                                                                                                            SHA-512:182ADC9DCBE3F4C883555DDEFD9442FA981C751C968A6E2DC2BE1D6BABF305394465860E8FB604842C00DA9E0DB629B1DA2A9C64A234BECDF2262784BF9DA0C6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/theme.css?enable_css_minification=1&v=22791767276350113771708669525
                                                                                                                                                                                                                            Preview:@font-face{font-family:Poppins;font-weight:100;font-style:normal;font-display:swap;src:url(//www.songmics.com/cdn/fonts/poppins/poppins_n1.c38651fae6617112e598a3eae6e304966bb50d9c.woff2?h1=emllbGhvbWUtdXMuYWNjb3VudC5teXNob3BpZnkuY29t&h2=c29uZ21pY3Nob21lLmNvbQ&h3=c29uZ21pY3MuY29t&h4=bS5zb25nbWljcy5jb20&h5=dXMudmFzYWdsZS5jb20&hmac=f38674941f525f0bdb786ccdff9ea2ed6dfe820a0fdf53a7c25bec85a13335e2) format("woff2"),url(//www.songmics.com/cdn/fonts/poppins/poppins_n1.8a253dc332ef999bbf9099ed24f14b637f0d424d.woff?h1=emllbGhvbWUtdXMuYWNjb3VudC5teXNob3BpZnkuY29t&h2=c29uZ21pY3Nob21lLmNvbQ&h3=c29uZ21pY3MuY29t&h4=bS5zb25nbWljcy5jb20&h5=dXMudmFzYWdsZS5jb20&hmac=25cbef92a4a89983c40e47673946335b2cd1a54ead2fd7d1296b43c68d962307) format("woff")}@font-face{font-family:Poppins;font-weight:100;font-style:italic;font-display:swap;src:url(//www.songmics.com/cdn/fonts/poppins/poppins_i1.6e61c2d68c7500b3f05a3b9a5327a9261fca3a33.woff2?h1=emllbGhvbWUtdXMuYWNjb3VudC5teXNob3BpZnkuY29t&h2=c29uZ21pY3Nob21lLmNvbQ&h3=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):289
                                                                                                                                                                                                                            Entropy (8bit):5.1895622706159035
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:2B7A6256B0FFF0EFF4BC821261E6A100
                                                                                                                                                                                                                            SHA1:1EF56894636BF730E085871B7700B413808D1D4C
                                                                                                                                                                                                                            SHA-256:D64C77C6344C3B50679EA070AFB0E7E1DD6E3FDDDBA0E743515D5D4B731DF08B
                                                                                                                                                                                                                            SHA-512:086CCC14E5F3263608847CBA0678FEDA034DF9EB13A49085E06609D249FC7232735001F9115AD205BB8B1354F9C12B7D6A544A31F150223B277EC416D32DCEA7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/751.latest.en.08105131cffb5e5f123d.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[751],{35751:(e,c,t)=>{t.d(c,{l:()=>k});var u=t(15299),n=t(94048),s=t(74826);function k(){const{locale:e,timeZone:c}=(0,s.s)();return(0,u.useCallback)(((t,u)=>(0,n.Yq)(t,e,{timeZone:c,...u})),[e,c])}}}]);
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (26950)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):29098
                                                                                                                                                                                                                            Entropy (8bit):5.623361902672609
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:AF98816DC416CE47A73B1C9B36CD6BFD
                                                                                                                                                                                                                            SHA1:39C8234FF2A500A642D5B29D18794A4CEEA39930
                                                                                                                                                                                                                            SHA-256:51D702570938A018BDB27854F81D657A9851272854831E9FB7B38FF0AF848A48
                                                                                                                                                                                                                            SHA-512:00C291E36C095B6BCBFCA6171F2407738776A0DD1CF31E21F26BCADDBFBC9C1B19805844884C7EA1945F724811599EDA8138276F5ECE7C6B73C3A7A7F1FFC0F4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.crazyrocket.io/js/intlTelInput.min.js
                                                                                                                                                                                                                            Preview:/*. * International Telephone Input v17.0.0. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use strict";return function(){function b(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function c(a,b){for(var c=0;c<b.length;c++){var d=b[c];d.enumerable=d.enumerable||!1,d.configurable=!0,"value"in d&&(d.writable=!0),Object.defineProperty(a,d.key,d)}}function d(a,b,d){return b&&c(a.prototype,b),d&&c(a,d),a}for(var e=[["Afghanistan (............)","af","93"],["Albania (Shqip.ri)","al","355"],["Algeria (..........)","dz","213"],["American Samoa","as","1",5,["684"]],["Andorra","ad","376"],["Angola","ao","244"],["Anguilla","ai","1",6,["264"]],["Antigua and Barbuda","ag","1",7,["268"]],["Argentina","ar","54"],["Armenia (........)","am","374"],["Aruba","aw","297"],["Australia","
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):71
                                                                                                                                                                                                                            Entropy (8bit):3.2926477953744033
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:091DCFE506608A884E745683CC59557C
                                                                                                                                                                                                                            SHA1:B24121535A16CCDCB9A4A4892A83A2832FDAB7B3
                                                                                                                                                                                                                            SHA-256:7CD7656273D84E229481057E3C249407005D60CE6331A360B0A2AA3177368907
                                                                                                                                                                                                                            SHA-512:0ED38FADB06D304A79A130CCC664EF19C1BD59CA87D10CBE36B013D68CF246737731E69D3968F23342E14DEE4D6AF80C69A01366557B5B4DA683C10F3C2E0146
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:[split_t4nt0][split_t4nt]spt4[split_t4nt]spt4[split_t4nt]0[split_t4nt0]
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (612)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):104247
                                                                                                                                                                                                                            Entropy (8bit):5.3634685597522695
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F06DA47D685EAAB2F22E42C8CF9FDDBB
                                                                                                                                                                                                                            SHA1:322C12C57AA2EE791D06EFC4287A233868840535
                                                                                                                                                                                                                            SHA-256:DC35BA3B66F65D5E9DF410362DA83D79BDB1D6E6FD59BC91F4A0B3164D5167FA
                                                                                                                                                                                                                            SHA-512:34A2BC991B93227BE4FBE4AE2FB007BF2F16BD3BDADCEFA61E1D957B7CD9E0A5A7FBC00383E37B150E4F4D91097927E78486C7BE9B4121B87557B0E153C4644B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://a.klaviyo.com/media/js/onsite/onsite.js
                                                                                                                                                                                                                            Preview:var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.defineProperty=$jscomp.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(g,r,l){g!=Array.prototype&&g!=Object.prototype&&(g[r]=l.value)};$jscomp.getGlobal=function(g){return"undefined"!=typeof window&&window===g?g:"undefined"!=typeof global&&null!=global?global:g};$jscomp.global=$jscomp.getGlobal(this);$jscomp.SYMBOL_PREFIX="jscomp_symbol_";.$jscomp.initSymbol=function(){$jscomp.initSymbol=function(){};$jscomp.global.Symbol||($jscomp.global.Symbol=$jscomp.Symbol)};$jscomp.Symbol=function(){var g=0;return function(r){return $jscomp.SYMBOL_PREFIX+(r||"")+g++}}();.$jscomp.initSymbolIterator=function(){$jscomp.initSymbol();var g=$jscomp.global.Symbol.iterator;g||(g=$jscomp.global.Symbol.iterator=$jscomp.global.Symbol("iterator"));"function"!=typeof Array.prototype[g]&&$jscomp.defineProperty(Array.prototype,g,{configurable
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):28
                                                                                                                                                                                                                            Entropy (8bit):4.378783493486175
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:8570336673BBCFFE87F058F3BED1459F
                                                                                                                                                                                                                            SHA1:184ABB32140527B1AF84AACE321EF293226A2AA7
                                                                                                                                                                                                                            SHA-256:63FE6F60CDC56D33E47CF274F40E11FF141EC873D7A33858B53D3BB85F254562
                                                                                                                                                                                                                            SHA-512:149D319FFE4826991C34F07AD5315E4BC2E082EA2F3D6FBF4613B5F8ECB520CF45B83C0C8734159AA968E4A7F8E2BAC50F5EC4EABAC8FD2AC5FAA9B60FB7B529
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkuV8ESreKgVRIFDSQ_ObsSBQ2DqFs9?alt=proto
                                                                                                                                                                                                                            Preview:ChIKBw0kPzm7GgAKBw2DqFs9GgA=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):870
                                                                                                                                                                                                                            Entropy (8bit):5.262612188910461
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C5332C8F7A4AE244E5D13E2BC13BAD1F
                                                                                                                                                                                                                            SHA1:36D10AE9EC9CF5E2D7748C181182070F3EFED6FA
                                                                                                                                                                                                                            SHA-256:954052F35669133F3444F3F634B6866D42262A646057601A0186705D77628036
                                                                                                                                                                                                                            SHA-512:495BA94943B0707875895F2385BEC03F855CF2A867F5F183F43DEE3A029676DC9EE5ADA0150E8782AC8B01C9EA1C696E83E1BF018443A018FE9D09D427C956C6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/s/files/1/0662/1764/0185/files/FR.jpg?v=1678940420
                                                                                                                                                                                                                            Preview:RIFF^...WEBPVP8X....(...).....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........**...>1..B.!.V.....X.'Np>.i..+....o.0.P..........U.g.._/J..,w.2.o..x..l.......O.l.......\..w...._w..~.:......B:.^.j...5./.5..LI.i....\93.Q..(f...B.\w.IO..K.=Kk..a.c..;...D.I..lw3...G).Av!......EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................*...................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5150
                                                                                                                                                                                                                            Entropy (8bit):4.448913892855132
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F8C9940D6552F38B3928A72341F8CD14
                                                                                                                                                                                                                            SHA1:F7F8F7590B9BF61263A07858A3B2ED59C3918282
                                                                                                                                                                                                                            SHA-256:B2CAA5C6D1783AED81176B040369315A6E435A0DA9B7A5BA2ECF0A9ECA37016B
                                                                                                                                                                                                                            SHA-512:A8A8FC2CD968CEB322735505F7C85E802885E1CA91401815F03C05C7AD2056BE7271DD3FEC40D3EBEEEBA46631C2FB70DA9BCC261E53D988BF3F33E0A9F1EF4D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:{. "title": "Accessibly App Accessibility Statement",. "section": [. {. "heading": null,. "element": "h2",. "content": [. "Accessibly App is committed to making sites accessible for all, including people with disabilities. We are continuously improving the service we provide through our app to comply with increased accessibility standards, guidelines, and to make the browsing experience better for everyone.". ]. },. {. "heading": "Conformance status",. "element": "h3",. "content": [. "The app uses the Web Content Accessibility Guidelines (WCAG) defined requirements to improve accessibility for people with disabilities. It defines three levels of conformance: Level A, Level AA, and Level AAA. Accessibly App is following the best guidelines and is partially conformant with WCAG 2.1 level AA.". ]. },. {. "heading": "Technical information",. "element": "h3",. "content": [. "Accessibly App is an app
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 1296 x 259, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):392277
                                                                                                                                                                                                                            Entropy (8bit):7.995046378674983
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:B82B0694DBC2E84802F0C9BA19A64887
                                                                                                                                                                                                                            SHA1:04B4AAD74B2A6645B444577891EC3A5EE885E89B
                                                                                                                                                                                                                            SHA-256:E302C8A693815CE9D8BB72FF35D078AF16467D6CF2E85911CDAABAA137D7D96B
                                                                                                                                                                                                                            SHA-512:9A9153CB3F774470C25AEE7A2DEE3F18AE5BAE75E90642B598A57C366DC3E3B1794AB8FBC0D09DCA66218118DA2EE496204FEAD8F3E1A065837E1AE584AEE68E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR.............M.(.....iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......I.......I.................0210....................0100.........................................."*....pHYs............... .IDATx..Y.-.u..m..8c.w.UuoU.P.......V.l.(.D3..=.A?G.@Omj3...MkIl. ..P....7.3F...{D..9...i....Y9.......^km.....^?..s......D@......_j.2......DAE......(..}w....*....&~..(.m....2..B..X5.....n..v..p8."..AL.Z.D...AT....?0...q"...rx..{...p.C.nIw..h.3=...C..K.M.WD%^..h.......?5..==...u.p.............6y/../:Z'.+._["..&..jBS..=.?.d....{..[.w...Sr..5.(F$...5./K..x.D...\h...?...V}....U._..!..._........U.d.`qr.......b..n}.W/.wf.......<~.;.'../..>..k.^..=...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3917)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):148673
                                                                                                                                                                                                                            Entropy (8bit):5.59030586849597
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:EC73CF98462D17FC316C36922C080DF6
                                                                                                                                                                                                                            SHA1:BA085E70EFF6B10D05D8CC93CA6F9785B63D8C20
                                                                                                                                                                                                                            SHA-256:AB347E98510A776544AD550A3F484720008C29C2FBD40A75147D5A45796A090E
                                                                                                                                                                                                                            SHA-512:C97B43D86A22D770859BD6FACF62582DDC34E00CE8369E5D29425DD2277011D3CBBBA8241C44A46FE2FD638CE37FF0157C31B68C52CBCEEACC3528DD48E69238
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6941685973641182
                                                                                                                                                                                                                            Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var p=this||self;function ba(a){var b=ca("CLOSURE_FLAGS");a=b&&b[a];return null!=a?a:!1}function ca(a){a=a.split(".");for(var b=p,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}function da(a){var b=typeof a;return"object"==b&&null!=a||"function"==b}function ea(a){return Object.prototype.hasOwnProperty.call(a,fa)&&a[fa]||(a[fa]=++ha)}var fa="closure_uid_"+(1E9*Math.random()>>>0),ha=0;function ia(a,b,c){return a.call.apply(a.bind,arguments)} .function ja(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}function ka(a,b,c){ka=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ia:ja;return ka.apply(null,argu
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (39978)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):42656
                                                                                                                                                                                                                            Entropy (8bit):5.531465554125787
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:E4153FDE3F747FFB48FDA7CB806A82DC
                                                                                                                                                                                                                            SHA1:18310D4A61E9CDC276B0004F8B9377A9D135B4F3
                                                                                                                                                                                                                            SHA-256:78501E574A3E96312485964F7EBE4690AE36701C0B0810FC39FB8B17EFFAFA6A
                                                                                                                                                                                                                            SHA-512:7FF1FE1DF01799CEC0767E54C53BB61FA9655B017F07768C0CD46BEE36D2AB990D3ADC67E37AEA82840A88DADE2FD0101DFC0D1CD801378E1A959A3E15A15F14
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/wpm@4d8af208w39648077pb05fb6acmf7ef51d2/web-pixel-27361529@998f3c8caf9818516fb950d08d4d98a3/sandbox/worker.modern.js
                                                                                                                                                                                                                            Preview:(()=>{var e={856:function(e,t,r){var i,n,o;!function(a,s){"use strict";n=[r(652)],void 0===(o="function"==typeof(i=function(e){var t=/(^|@)\S+:\d+/,r=/^\s*at .*(\S+:\d+|\(native\))/m,i=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(r))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(r)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var r=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),i=r.match(/ (\(.+\)$)/);r=i?r.replace(i[0],""):r;var n=this.extractLoc
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):30579
                                                                                                                                                                                                                            Entropy (8bit):7.970055718586998
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:E1E56C0B40A06C81833B2DB3657999F6
                                                                                                                                                                                                                            SHA1:87BD39022A264C498A0E4F8BA4265E84FBFFA371
                                                                                                                                                                                                                            SHA-256:13B94AC5E3F909F6946EEF73AE6F7C252632078407D1D0E9D57200853A6AF3E2
                                                                                                                                                                                                                            SHA-512:896EE8B7A6EFD7DE55FF84E1F5F6CE956D08C8E63A25EDB23C9B0D3AD9B5B7802A0333464A92ABE7E15C58309EA3CDA81EB08C2193BF609CB617A2BAB5E4B443
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/files/d7771cccda9e2f56ea28e5c941771966_feace81e-c978-4560-b87a-154604084532.jpg?v=1701243316&width=350
                                                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................s.......v..............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe.......^........pixi............ipma...................iref........cdsc........t.mdat.....!....h@2............v7H.X. .F..o...d.......|..r........9.........a.`qz.....a.[..6...B.O......5.a....'m.[.Y@...xD.s.z.......O++Q.K."m.aeS.......B...Ie..$h...NR.3G.\.l.r.'..4....d....bZ ...*.....%..f......>.....& .x..qC.m..W.+.5bG.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2182)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2183
                                                                                                                                                                                                                            Entropy (8bit):5.220286832975359
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:8267F41524C0C07B4EF900C3DF8435B9
                                                                                                                                                                                                                            SHA1:90689ED8F66AC5CEE933F52A0BB5CB75678B2D10
                                                                                                                                                                                                                            SHA-256:991206EF2808B8C5C1534BCCD1043E4AD69FD5EF0CEA9846E84347D855487230
                                                                                                                                                                                                                            SHA-512:2864068714E650240E4EADAC7E317A62F29F43FF65AFE00AA6DD10B91A32767A3A0E4D98512BDA906B69E570513EC96403AFF054CAFCD4E3B6A14EB435BF7F44
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/extensions/eaa3bdde-51aa-4d08-8605-79c4c950b4b1/0.1.0/assets/pushowl-shopify.js
                                                                                                                                                                                                                            Preview:!function(){"use strict";function e(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function t(t){for(var r=1;r<arguments.length;r++){var o=null!=arguments[r]?arguments[r]:{};r%2?e(Object(o),!0).forEach((function(e){n(t,e,o[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(o)):e(Object(o)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(o,e))}))}return t}function n(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}var r,o,s,c,a=()=>{for(var e=document.getElementsByTagName("script"),t=0;t<e.length;t+=1){var n=e[t].src||"";if(n.match(/pushowl-\w+.js/))return n.match(/^http/)||(n=n.replace(/^\/\//,"https://")),n}return!0},i=()=>{var e=new URLSearchParams(window.location.search).get("pushowl_b
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65463)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):541833
                                                                                                                                                                                                                            Entropy (8bit):5.343148272848695
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F099576A9476DFC76398D98B507375DA
                                                                                                                                                                                                                            SHA1:DC24F83C4FAB56CF691145081E45E78D1553AB2F
                                                                                                                                                                                                                            SHA-256:08D46DF5D10A75F4967BF6FA4451501C6A69C50D0B8EADA0EC7057146843208E
                                                                                                                                                                                                                            SHA-512:3EE057789E37F3607BF3DA86906F9C20296F661EDF285BB8DBD960804C3268322F567C10039D3343514020C40B66FAE1A31E919AE863D895B22AC55C1A923466
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.seel.com/releases/scripts/shopify-bp/bp-embedded.min.js?shop=zielhome-us.myshopify.com
                                                                                                                                                                                                                            Preview:/*! For license information please see bp-embedded.min.js.LICENSE.txt */.(()=>{var t={837:function(t,e){!function(t){"use strict";function e(t,e){return t(e={exports:{}},e.exports),e.exports}var o={symbol:"$",format:"%s%v",decimal:".",thousand:",",precision:2,grouping:3,stripZeros:!1,fallback:0};function a(t){var e=arguments.length<=1||void 0===arguments[1]?o.decimal:arguments[1],r=arguments.length<=2||void 0===arguments[2]?o.fallback:arguments[2];if(Array.isArray(t))return t.map((function(t){return a(t,e,r)}));if("number"==typeof t)return t;var i=new RegExp("[^0-9-(-)-"+e+"]",["g"]),n=(""+t).replace(i,"").replace(e,".").replace(/\(([-]*\d*[^)]?\d+)\)/g,"-$1").replace(/\((.*)\)/,""),c=(n.match(/-/g)||2).length%2,s=parseFloat(n.replace(/-/g,""))*(c?-1:1);return isNaN(s)?r:s}function r(t,e){var a,r;a=e,r=o.precision,a=Math.round(Math.abs(a)),e=isNaN(a)?r:a;var i=Math.pow(10,e);return(Math.round((t+1e-8)*i)/i).toFixed(e)}var i=e((function(t){var e=Object.prototype.hasOwnProperty,o=Object.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (759)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):534612
                                                                                                                                                                                                                            Entropy (8bit):4.178340358103619
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:7C1036C6276BBA0C09BF322805185273
                                                                                                                                                                                                                            SHA1:434CB9F05EED24DEB999DCFC3DC2D4E26B4671A9
                                                                                                                                                                                                                            SHA-256:DA6643347372F8E049C0F54817626572546FBD4848BA14426C173A893B650F18
                                                                                                                                                                                                                            SHA-512:04FDDAC791DE1E6CE5314DD71C6AA09C0838C6C5C005908C0179179C910747A98C0DA2E75A3CEA4EE8E46F11541281D5514A923DB211984C2E894683E661A13E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/nt_vendor.min.js?v=67306407562298548901681282970
                                                                                                                                                                                                                            Preview:if (T4AgentNT) {. ! function(t, e) {. "use strict";. "object" == typeof module && "object" == typeof module.exports ? module.exports = t.document ? e(t, !0) : function(t) {. if (!t.document) throw new Error("jQuery requires a window with a document");. return e(t). } : e(t). }("undefined" != typeof window ? window : this, function(S, t) {. "use strict";. var e = [],. n = Object.getPrototypeOf,. a = e.slice,. m = e.flat ? function(t) {. return e.flat.call(t). } : function(t) {. return e.concat.apply([], t). },. l = e.push,. o = e.indexOf,. i = {},. r = i.toString,. g = i.hasOwnProperty,. s = g.toString,. u = s.call(Object),. y = {},. v = function(t) {. return "function" == typeof t && "number" != typeof t.nodeType && "function" !
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):148216
                                                                                                                                                                                                                            Entropy (8bit):5.2379701644942775
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:454E6604EAFE8167B93EC8FAFFEF78EC
                                                                                                                                                                                                                            SHA1:F4D62D533F86DB559D53910798939EAAC5FDD10B
                                                                                                                                                                                                                            SHA-256:6865EC6C091158EE38094516019EBA1A8C4DB860F46D237FD1DDC237A562EC96
                                                                                                                                                                                                                            SHA-512:67A8105163C6F22DCB26E192680AFEDC8403284245B607DEC8A697DDCC2BB890FEF275218E4690F98D10476DFF5EF0B1E2DD54B277E5888B5927D3334CD4CB8D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.ecomposer.app/vendors/js/ecom-swiper@11.0.5.js
                                                                                                                                                                                                                            Preview:var EComSwiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach(i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])})}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};function a(){const e="undefined"!=typeof document?document:{};return t(e,s),e}const i={document:s,navigator:{userAgent:""},location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""},history:{replaceState(){},pushState(){},go(){
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):468
                                                                                                                                                                                                                            Entropy (8bit):5.06437069749977
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:F087C10C4D3089583A56230E4F9EA852
                                                                                                                                                                                                                            SHA1:2D18439B73C965DC8171DA2C611988E8BA475ECB
                                                                                                                                                                                                                            SHA-256:DFDCAF09B6731CA14DD7441354C0AD8BC934184EB15AE1FDA6A6B9E307675485
                                                                                                                                                                                                                            SHA-512:3B1AE80391BF0479D7BFFC68CBBF2271455369BAB5FA99546C9BB39FCB31EB2B79CEF6D9815F4AF0932DDAF15B6C90C37EA79A3B0AED2854B9AA6EB98C6A892D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 38 24" aria-labelledby="pi-generic" width="38" height="24" role="img"><title id="pi-generic">Generic</title><path opacity=".07" d="M35 0H3C1.3 0 0 1.3 0 3v18c0 1.7 1.4 3 3 3h32c1.7 0 3-1.3 3-3V3c0-1.7-1.4-3-3-3z"/><path fill="#fff" d="M35 1c1.1 0 2 .9 2 2v18c0 1.1-.9 2-2 2H3c-1.1 0-2-.9-2-2V3c0-1.1.9-2 2-2h32"/><path fill="#999" d="M0 5h38v4H0V5z"/><path opacity=".15" d="M5 17h10v2H5v-2zm24 0h4v2h-4v-2z"/></svg>
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4656), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4656
                                                                                                                                                                                                                            Entropy (8bit):5.390065475708955
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:BF347AE284C0015C73DC9CF2DBCF18DA
                                                                                                                                                                                                                            SHA1:B71212CF82BC8884243071836643CEC57EF7D249
                                                                                                                                                                                                                            SHA-256:B1E5B4EB071DF28689C7227BC8FD7515628C247A6BF0C57042B52B6AB3653BFE
                                                                                                                                                                                                                            SHA-512:BBF3BDBA5CC0FB775D0F4FEC73B0F03B3AC494ADE4D33B8CDD37B7F19C013E71885351E1B1EF498ADEC8A2CF64F5F3459460646DA49F57D12937D21F12FC032A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/extensions/2330ce1d-a264-460b-b5cd-2708ed90c251/omega-facebook-pixel-33/assets/facebook-pixel-worker.js
                                                                                                                                                                                                                            Preview:var otButtonCheckoutWorker='.bettercart_checkout,[name^="checkout"],[name^="checkout"] .loader-button__text,.shopify-payment-button__button,.btn-checkout,a.fbq-checkout,.checkout_btn,.OTCheckout,.OTCheckout span,#cart .action_button.right';function otDetectPixels(e){console.log("%c Omega Facebook pixels: Event tracking using the Web worker codebase","color: black; background: #EFDCCC;padding: 5px; border-radius: 5px");let t={...OT_DATA_CUSTOMER__TRACK_FB};""!=ot_ip&&(t={...t,client_ip_address:ot_ip}),e.forEach(e=>{fbq("init",e,t)})}"undefined"==typeof $?function(e){e.src="https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js",e.onload=function(){$=jQuery.noConflict(),"undefined"!=typeof omegaFBSettings&&void 0!==omegaFBSettings.settings.is_enable_web_pixel&&"1"==omegaFBSettings.settings.is_enable_web_pixel&&otMultiFacebookPixelWorker($,omegaFBSettings.settings)},document.head.appendChild(e)}(document.createElement("script")):"undefined"!=typeof omegaFBSettings&&void 0!==omeg
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 8944, version 3.6553
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8944
                                                                                                                                                                                                                            Entropy (8bit):7.978090718401486
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:E8297DAE0F12C06033DFB558BA5FBA10
                                                                                                                                                                                                                            SHA1:58ACA33913FC6666CC9E8A53F6B16EC5C3C05A3F
                                                                                                                                                                                                                            SHA-256:0995924A806DFFCA7A0CD326D695E4AD70FA5537C2B063450043F596BBBA11F5
                                                                                                                                                                                                                            SHA-512:3980A646D715A5441A31A777F7965674A69501D685DC514700ABFB9C643A8A0D3A15125885358205B45D1FAEE6897EA9E4746F7C96D0C5A9DB1B1D996809F28B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/fonts/poppins/poppins_n7.58aca33913fc6666cc9e8a53f6b16ec5c3c05a3f.woff2?h1=emllbGhvbWUtdXMuYWNjb3VudC5teXNob3BpZnkuY29t&h2=c29uZ21pY3Nob21lLmNvbQ&h3=c29uZ21pY3MuY29t&h4=bS5zb25nbWljcy5jb20&h5=dXMudmFzYWdsZS5jb20&hmac=3242ba13aee8d248b7f1d085829ab65bd605c5e753734bd91665a5572359dce3
                                                                                                                                                                                                                            Preview:wOF2......".......NT.."............................&.`..p.....T.{.6.$..,..... .4. ..>..v.Z.".8+g.u.7E...|.I.N.q.....D73(.%'F@..........J.6kF..v.....b../9.s....P..";n8}Z.L*.J+W.................e0...Z..`..r..l...m.P..LQ.d./..+.^./..6.M=...b......s..7.....'....{....N./.G`.O...J....W....=.....[*...7.V.,...RxA...V.L!`k.....'.N........Fc...L....{+. .."*...R..}.f.F+.....2HF......:...$]H..*..T)uF9x..s.*...#....1.../kt.........R|t.......M..Y..DD.S..;..RO#....%2...Ij...!....x.....x..5.`.. ..FTs.*^.......]...Q^*..%.......]......e.l..b.......n..!.....4.........4^..x.b..[{..i.%a9.o.P.D.KI1.......C..*M.....g..s..K=.=.S=y..E.......Q......m..Uz.!.*M.......$7..-?r.a.>C....*,.r.......|...N...{|t....R.mK.Bgb.r$"sQ;L..l)K..T +...DE.M...v..D&..f,...H.;......q...y...M.r..".l!..J.SX....[.ted...6).....d9..ArD...?.0I.q..Q%..2..K8......;.&zF.0t..;Y5KXw.{1..N.Q).o.........,...-..C.........K...R=.ITJ.....'.)...o.Pjr..S.$&Z.#.\1....O..c..w.U......).=.h.-......=...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38449), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):38451
                                                                                                                                                                                                                            Entropy (8bit):5.460916901819963
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:03F21196173098869F532BB280B0C15A
                                                                                                                                                                                                                            SHA1:BB0C2105FA2B9B4F463BE3F11470461CB8A19400
                                                                                                                                                                                                                            SHA-256:5657CA2111008603192FFE60FA745E9ED2EBD20F1BA5319AED3AC3C35E86D47D
                                                                                                                                                                                                                            SHA-512:C95F2514EF18AE8116492D3B7E8B1C29DF89845A2953C71C07576C3E2531F086CDBC7327FC4E4F7E7437035A00078B3E55F349320F4AC4DDC3C2D964B820A39D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/extensions/2330ce1d-a264-460b-b5cd-2708ed90c251/omega-facebook-pixel-33/assets/facebook-pixel.js
                                                                                                                                                                                                                            Preview:var rootlinkFBPixel="https://apps.omegatheme.com/facebook-pixel";function otTransformURL(t){var e=t.split("?")[1];return void 0!==e?-1!==e.indexOf("&")?(e=e.slice(e.indexOf("&")+1,e.length),t.split("?")[0]+"?"+e):t.split("?")[0]:t}function otConvertShopName(){return null!=localStorage.getItem("ot_fb_shop")?localStorage.getItem("ot_fb_shop"):""}function otConvertPageUrl(){var t=window.location.href,e=t.indexOf("/wpm@"),o=t.indexOf("/sandbox/modern")+"/sandbox/modern".length,e=t.slice(e,o);return t.replace(e,"")}function otIsJsonString(t){try{JSON.parse(t)}catch(t){return!1}return!0}function otSetCookie(t,e,o){var n=new Date,o=(n.setTime(n.getTime()+24*o*60*60*1e3),"expires="+n.toGMTString());document.cookie=t+"="+e+";"+o+";path=/"}function otGetCookie(t){var o=t+"=",n=(document.cookie,document.cookie.split(";"));for(let e=0;e<n.length;e++){let t=n[e];for(;" "==t.charAt(0);)t=t.substring(1);if(0==t.indexOf(o))return t.substring(o.length,t.length)}return""}function otDeleteCookie(t,e,o){v
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 1460 x 1456, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):55661
                                                                                                                                                                                                                            Entropy (8bit):7.71411039483061
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:5F31F70544B4AE08838ED31D67823B81
                                                                                                                                                                                                                            SHA1:04EC8B4E2338EA02DDD70597ED0A415344A847EB
                                                                                                                                                                                                                            SHA-256:F57FD1C76F2D6E29AF4A2FF027549E52F6722DC5EBAC0A2571A02EC771E631A8
                                                                                                                                                                                                                            SHA-512:098C3A2BC91296DE64C0249A85A3D2BFCF0D64FE895E8FCDF6EF5D74EA3D1CF2139731F110B63202E88B7E3B687C7AE16166E255CC42391C420E522C14BA7FEB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.PNG........IHDR..............3......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:B788814174BB11E8830EA409E6E14017" xmpMM:DocumentID="xmp.did:B788814274BB11E8830EA409E6E14017"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B788813F74BB11E8830EA409E6E14017" stRef:documentID="xmp.did:B788814074BB11E8830EA409E6E14017"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx...g.....`.3..c.0.9.....?A..s.3...&.t...f..3CK-U?.Z{......z.T............FM.................6...... ....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):8000
                                                                                                                                                                                                                            Entropy (8bit):7.97130996744173
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                                                                                                                            SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                                                                                                                            SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                                                                                                                            SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                                                                                                                            Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65465)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):172643
                                                                                                                                                                                                                            Entropy (8bit):5.451635878779233
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:B8B67D65945F3E4756617215C185879B
                                                                                                                                                                                                                            SHA1:62755F31CB3AF47E06E037A506E22CF78BBDF075
                                                                                                                                                                                                                            SHA-256:49D45859FDB858F7B2B8AA76166EF20F990832CE53FB40E91CE716D25AD948D9
                                                                                                                                                                                                                            SHA-512:837F6CEA266AD9F555BCE396111C1EF53F55A9FA6068265A61B661665FB25F3963ECD615384A01151E2E3F2C1C6E5D52E74B0485AD2D7FA9AE43F5FBE4F4C9E0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://swymv3starter-01.azureedge.net/code/v3/apps.bundle.js?v=3.81.1
                                                                                                                                                                                                                            Preview:/*! For license information please see apps.bundle.js.LICENSE.txt */.(()=>{var e,t,n={74916:(e,t,n)=>{"use strict";n.d(t,{RA:()=>r,V9:()=>o,eM:()=>i});var o="ADD_PRODUCT_TO_WATCHLIST_LOADING",r="ADD_PRODUCT_TO_WATCHLIST_SUCCESS",i="ADD_PRODUCT_TO_WATCHLIST_FAILURE"},3158:(e,t,n)=>{"use strict";n.d(t,{Sw:()=>r,o7:()=>i,uQ:()=>o});var o="FETCH_THEME_PRESET_LOADING",r="FETCH_THEME_PRESET_SUCCESS",i="FETCH_THEME_PRESET_FAILURE"},42e3:(e,t,n)=>{"use strict";n.d(t,{Z:()=>u});var o=n(35776),r=n(55882);function i(e){return i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},i(e)}function s(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,(void 0,r=function(e,t){if("object"!==i(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29090), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):29090
                                                                                                                                                                                                                            Entropy (8bit):5.477656837273092
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:814BF721752B5EB184EC95925D72F4B8
                                                                                                                                                                                                                            SHA1:3BEE8B3EDCE38C318B0D5881F0C69C4F77B23CE0
                                                                                                                                                                                                                            SHA-256:DF482D99ECE31FBBD280E056945D8AF4314ACD7AAD5BCFECE2DAB2EEF0792FD5
                                                                                                                                                                                                                            SHA-512:C3EDCB289186E3395CB2D1EF4B6111AFEA6FDDBFD427486F232EC8CF5421F355B4612F742A74B25DC4D666C8E8A79C68C92AAC51FB68B467D9FA9244F883EFAB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/21.latest.en.e47f1150648f6ccaa7ba.js
                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkcheckout_web=self.webpackChunkcheckout_web||[]).push([[21],{61441:(e,a,n)=>{n.d(a,{A:()=>l}),n(58902),n(93189),n(65859);const l={optionListBackgroundVariant:{transparent:"ezrb1p2 _1fragemrm",base:"ezrb1p3 _1fragemju _1fragemre"},optionLabelChecked:"ezrb1p5 _1fragemjv",visuallyHidden:"_1fragemqk"}},29907:(e,a,n)=>{n.d(a,{A:()=>l}),n(58902),n(93189),n(29383);const l={ResourceItem:"_6zbcq524 _1fragemk7 _1fragem2i",ResourceItemContent:"_6zbcq53s _1fragemk7 _1fragemkd",ResourceListHeader:"_6zbcq51d _1fragemk7 _1fragemj5 _1fragemm9",ResourceListHeaderContent:"_6zbcq51e",ResourceList:"_6zbcq55 _1fragemk7 _1fragemkd",resourceListHeaderBlockPaddingVariant:{none:"_6zbcq5z",small500:"_6zbcq510 _1fragem7s",small400:"_6zbcq511 _1fragem7x",small300:"_6zbcq512 _1fragem82",small200:"_6zbcq513 _1fragem87",small100:"_6zbcq514 _1fragem8c",base:"_6zbcq515 _1fragem8h",large100:"_6zbcq516 _1fragem8m",large200:"_6zbcq517 _1fragem8r",large300:"_6zbcq518 _1fragem8w",large400:"_6z
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (46137), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):46138
                                                                                                                                                                                                                            Entropy (8bit):5.305013525068926
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C1733EDB23701B926864754FC516435C
                                                                                                                                                                                                                            SHA1:C899A598EA340D01D79E378C092A45B558E2D2BB
                                                                                                                                                                                                                            SHA-256:45396B8359112C614D4AAB3FCB716DEAABC47E477078F675D7BF69F5791C8F53
                                                                                                                                                                                                                            SHA-512:80A85AC3684EF1003C0311E9842F9FC5E81B08C41BBA53CDB3D88F20B74E82EEE3637114A328A31ACB743E3F55E583E4045F4B5C944B747FF5F9D7E671195531
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                            Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64097), with CRLF, LF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):137095
                                                                                                                                                                                                                            Entropy (8bit):5.2545941995975305
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:2A822BDEEDB5027A8AD631C96705B107
                                                                                                                                                                                                                            SHA1:27BCAC63670E0354F16F4CDEA0DB334D2BFE8117
                                                                                                                                                                                                                            SHA-256:B979A4BBC906988D53CAEF5B7D3C21BFE8E4B4255FB8E6BA8528B587BC2CB88F
                                                                                                                                                                                                                            SHA-512:8C1132E6864B721F147063CB94CFAB2A986F6DE45261DBC03AEB8892C8019CA584E7C18FA1C18E85678CF2F94B79817161296576A1446D77568268F78D347BEF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/shop/t/7/assets/swiper.js?v=29388969020378742031700796896
                                                                                                                                                                                                                            Preview:/** Shopify CDN: Minification failed..Line 28:336 Transforming default arguments to the configured target environment ("es5") is not supported yet.Line 28:341 Transforming default arguments to the configured target environment ("es5") is not supported yet.Line 28:460 Transforming const to the configured target environment ("es5") is not supported yet.Line 28:493 Transforming object literal extensions to the configured target environment ("es5") is not supported yet.Line 28:517 Transforming object literal extensions to the configured target environment ("es5") is not supported yet.Line 28:541 Transforming object literal extensions to the configured target environment ("es5") is not supported yet.Line 28:657 Transforming object literal extensions to the configured target environment ("es5") is not supported yet.Line 28:731 Transforming object literal extensions to the configured target environment ("es5") is not supported yet.Line 28:916 Transforming const to the configured target enviro
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4438
                                                                                                                                                                                                                            Entropy (8bit):7.938348368877602
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:8E520AF881DE76E277F852213051DDFF
                                                                                                                                                                                                                            SHA1:72686A8C936ED3917A93F12BF32EA09FDA4A9BD4
                                                                                                                                                                                                                            SHA-256:4CB51DB9AE64172569281BCAFF7A2FDC0F98A0772055AFA314DB1382B2707B42
                                                                                                                                                                                                                            SHA-512:C745ECB0BB67F767E9148632C76DCFB0D0D42F47F680EF7625692630EF53F7B078183EAA1C46B671BC1D9B9F59590ECA08EAB1F4242EC9814B56566468E0F932
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://oneclicksociallogin.devcloudsoftware.com/static/img/pinterest.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq.....bKGD..............pHYs.................tIME......7c..=....tEXtComment.Created with GIMPW.......IDATx..k...u...=3w.c..{.......0"..0.............+~........W..+.\.'..N..`l...1..@.^.......{.3...0s.^I+.]l...kK.3=}N..9.sN....... ...(u.T... ....H._..._...#....l......Y......o.1.....BI.c.........R.;Q.|cd....l.v.J....&.@.x\..[...zt...e..7.....5.q......".}.0a...R...2.........[..=x`..JIO).LO......q...X.5.pq...RJ.`16....oh...T.H....,......AX....m.!^.<.}&.-...E.~6..c.k.6y....%...X..".(....6...])@!...r\.RDB....f..N...kG.%-.p..<!p...3Yo0m,E...br9T&.R.BI.5.H.6..e....j..Myh.A7.h....X....F.W.E....F3W.r(...f.6\I......r.......fq=.)%X..B.j.......&..a......W*.S...."..en).h.J.o.|g..Z......{0..........u.... ...K..N..f-........y........:x..J..IcV....,....v.f.....#...........l..f6]q..TGsI +...n.twc6l`f.v&o........;.=9....s(..m9.6..D...*.bBG....X.>.w....r?....IIy..1D.".....Q..A.>2.A.{p<.....wu1|.G..r..7n..o..}..^*...%4e.g*....&`..`_....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1860)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):2159
                                                                                                                                                                                                                            Entropy (8bit):5.081292435530486
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:04A6EE484E1913908947EEB41820B5BC
                                                                                                                                                                                                                            SHA1:6C4A50E4070D961515B900777441BBC55D849724
                                                                                                                                                                                                                            SHA-256:BF3F77DBF4DD5ED6A220BFAEB7C094EFDF20D2A0A535DB3C531211FE891BF30D
                                                                                                                                                                                                                            SHA-512:03648DA66973FE713C3E82862C7C743DAA549AF1A6D8FE545650DC891A26BE1DEA77172B338128B0EF04DD3B1AEDACA2AFF909D61523437D292C09EFF45397FF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://ufe.helixo.co/scripts/ufe.styles.css
                                                                                                                                                                                                                            Preview:/*!. * . * . * . * _____ _____ _____ ___ ___ . * | | | __| __| |_ | | |. * | | | __| __| | _|_| | |. * |_____|__| |_____| |___|_|___|. * . * Upsell Funnel Engine . Helixo. * . * . * . * . */span.ufe-block{display:block}.ufe-widget label:after,.ufe-widget labelbefore{content:none}.ufe-widget p{margin:0;padding:0}.ufe-btn.chkout,.ufe-cursor-pointer,.ufe-widget .ufe-buyButtons .atcBtn,.ufe-widget button{cursor:pointer}span.ufe-trigger-plus{display:none}.ufe-discount-code-wrapper{min-width:100%;display:block;margin-bottom:16px}.ufe-discount-code-wrapper .ufe-discount-box__container{width:-moz-min-content;width:min-content;margin:0 0 0 auto;text-align:left}.ufe-discount-code-wrapper .ufe-discount-box__input{text-transform:uppercase}.ufe-discount-code-wrapper .ufe-discount-box__label{padding-bottom:4px;font-size:13px}.ufe-volume-discount-offer-progress.meter{display:block;box-sizin
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                                                            Entropy (8bit):3.4193819456463714
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:C07FE8D0C031632D49B937F7B64CC318
                                                                                                                                                                                                                            SHA1:B50FF5D4241ED1D437505098707C289683F62ACF
                                                                                                                                                                                                                            SHA-256:9B5179EA2A77FE69B294FBD2ED504EACBFBE048EDE58967B43AF2CA537144B1F
                                                                                                                                                                                                                            SHA-512:394C5DA339B99343711A35BCF088CB6EA5E93462616B6E5A2085182F55B63206ADA99E4A429B332170F958F2ACBEB57B9623AF1B96CEA288E34BCDE693541723
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://shop.app/pay/session?v=1&token=832448d8-0ede-4b76-b91f-32726a0500ef&shop_id=66217640185
                                                                                                                                                                                                                            Preview:{"eligible":false}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 9128, version 3.6553
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):9128
                                                                                                                                                                                                                            Entropy (8bit):7.976472946666005
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                            MD5:EF260F163EDA770C608BE5B31C33605A
                                                                                                                                                                                                                            SHA1:934ACCBF9F5987AA89334210E6C1E9151F37D3B6
                                                                                                                                                                                                                            SHA-256:A6E884B8A3A06DB9A0C709E9D77B569F2855DEDA5E146C9A6504FCF598E87973
                                                                                                                                                                                                                            SHA-512:6313707F4C987FD047E62410BCDCF0CD4D2F4B7874EF89DE12A327B69D593E1224777607E8A25124DB38957C887761438021C23B616A543BBD5BE15F8E67B1C9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            URL:https://www.songmics.com/cdn/fonts/poppins/poppins_n4.934accbf9f5987aa89334210e6c1e9151f37d3b6.woff2?h1=emllbGhvbWUtdXMuYWNjb3VudC5teXNob3BpZnkuY29t&h2=c29uZ21pY3Nob21lLmNvbQ&h3=c29uZ21pY3MuY29t&h4=bS5zb25nbWljcy5jb20&h5=dXMudmFzYWdsZS5jb20&hmac=1681363fbb7b186a598a734362d9208116fe60c0d171b6423b39ce854ec3bb55
                                                                                                                                                                                                                            Preview:wOF2......#.......O...#U...........................&.`..p.....4...6.$..,..... .:. ..?....ZHd.e.7.......Z.=Z;..`......X...@.....S...".....0B.Y........E./"..5.4jehf.=.4RMC...w........(.T.Z.l,..e.....F.".b.{..#...._....f...MVI....'.z..j......_.....V~.p...A..a...H.......E."T8..9.(.Xi5 ......z.u..|.ON..p.....8z.m.:L...._.."_.>.<K.H*....^' _.y,..#...<.cm.L.l.l.=...s...wp..4e..p........`{..=....D]|...f>..1^.[.2.Y.5.......4....T...8FW.........vii...E...S...@....(....?..\.........A.O.j......Y..Y...._...WX.......N4..........?l.}.[..m^...w.yfN..yl....8...."...|./o... .ik.F..t....]..*...9..u!.O6....K....:.....D...2../.....b...........F(\....UU..a..............Q.(+.......2...;.B n...ZTY.dBT........Zt.B.-...g. ..%%..B...Y..x{...iM...8....C......Z$..Z..q.....0.H..y..Dn[.y..r..O\.ry....\..m_.j.h.r....^<1m9.PE...\}.y_..riV.......l.E.T...}/..G.......}..rkN..q."9Z....M.[.....@.'5SC...,t.dabf...<o...j.......ld.....`f...p<....:B.$;..i..>b......U
                                                                                                                                                                                                                            No static file info